Action not permitted
Modal body text goes here.
CVE-2016-3705
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2016/May/10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "openSUSE-SU-2016:1446", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "name": "openSUSE-SU-2016:1298", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "name": "RHSA-2016:1292", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "DSA-3593", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "USN-2994-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-18" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "name": "89854", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/89854" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-37" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2016/May/10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "openSUSE-SU-2016:1446", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "name": "openSUSE-SU-2016:1298", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "name": "RHSA-2016:1292", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "DSA-3593", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "USN-2994-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2016-18" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "name": "89854", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/89854" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-37" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-3705", "datePublished": "2016-05-17T14:00:00", "dateReserved": "2016-03-30T00:00:00", "dateUpdated": "2024-08-06T00:03:34.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-3705\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-05-17T14:08:04.593\",\"lastModified\":\"2023-02-12T23:18:29.470\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) xmlParserEntityCheck y (2) xmlParseAttValueComplex en parser.c en libxml2 2.9.3 no hace seguimiento de manera adecuada de la profundidad de recursividad, lo que permite a atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (consumo de pila y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un documento XML manipulado que contiene un gran n\u00famero de referencias de entidades anidadas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B536BF1B-BC00-4BEB-AF50-5BEFF700389F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3261B40-5CBE-4AA6-990A-0A7BE96E5518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDAB86FF-C732-4022-B1F4-D1CE28FBF0D0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4863BE36-D16A-4D75-90D9-FD76DB5B48B7\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2957.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2016/May/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/89854\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2994-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1292\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.gnome.org/show_bug.cgi?id=765207\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201701-37\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.debian.org/security/2016/dsa-3593\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.tenable.com/security/tns-2016-18\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2016_1292
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 18 July 2016]\nThis advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nA heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or execute arbitrary code with the permissions of the user running the application. (CVE-2016-1834, CVE-2016-1840)\n\nMultiple denial of service flaws were found in libxml2. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, could cause that application to crash. \n(CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1292", "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1319829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829" }, { "category": "external", "summary": "1332443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "category": "external", "summary": "1338682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682" }, { "category": "external", "summary": "1338686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686" }, { "category": "external", "summary": "1338691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691" }, { "category": "external", "summary": "1338696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696" }, { "category": "external", "summary": "1338700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700" }, { "category": "external", "summary": "1338701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701" }, { "category": "external", "summary": "1338702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702" }, { "category": "external", "summary": "1338703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703" }, { "category": "external", "summary": "1338705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705" }, { "category": "external", "summary": "1338706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706" }, { "category": "external", "summary": "1338708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708" }, { "category": "external", "summary": "1338711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1292.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T19:21:57+00:00", "generator": { "date": "2024-11-05T19:21:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1292", "initial_release_date": "2016-06-23T10:32:13+00:00", "revision_history": [ { "date": "2016-06-23T10:32:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-07-18T13:29:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:21:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.i686", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686", "product_id": "libxml2-0:2.7.6-21.el6_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "product": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "product_id": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "product": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "product_id": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.i686", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686", "product_id": "libxml2-0:2.9.1-6.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "product": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "product_id": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "product_id": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "product": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "product_id": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "product_id": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.src", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.src", "product_id": "libxml2-0:2.7.6-21.el6_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.src", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.src", "product_id": "libxml2-0:2.9.1-6.el7_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "product": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "product_id": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.s390x", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x", "product_id": "libxml2-0:2.7.6-21.el6_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "product": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "product_id": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "product_id": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.s390x", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x", "product_id": "libxml2-0:2.9.1-6.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.s390", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390", "product_id": "libxml2-0:2.7.6-21.el6_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.s390", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390", "product_id": "libxml2-0:2.9.1-6.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "product": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "product_id": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "product": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "product_id": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "product": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-21.el6_8.1.ppc", "product": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc", "product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.ppc", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc", "product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "product": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1762", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338711" } ], "notes": [ { "category": "description", "text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer-overread in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1762" }, { "category": "external", "summary": "RHBZ#1338711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer-overread in xmlNextChar" }, { "cve": "CVE-2016-1833", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338682" } ], "notes": [ { "category": "description", "text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in htmlCurrentChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1833" }, { "category": "external", "summary": "RHBZ#1338682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833" } ], "release_date": "2015-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in htmlCurrentChar" }, { "cve": "CVE-2016-1834", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338708" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-overflow in xmlStrncat", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1834" }, { "category": "external", "summary": "RHBZ#1338708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-overflow in xmlStrncat" }, { "cve": "CVE-2016-1835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338691" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1835" }, { "category": "external", "summary": "RHBZ#1338691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs" }, { "cve": "CVE-2016-1836", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338702" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in xmlDictComputeFastKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1836" }, { "category": "external", "summary": "RHBZ#1338702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in xmlDictComputeFastKey" }, { "cve": "CVE-2016-1837", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338696" } ], "notes": [ { "category": "description", "text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1837" }, { "category": "external", "summary": "RHBZ#1338696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral" }, { "cve": "CVE-2016-1838", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338705" } ], "notes": [ { "category": "description", "text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1838" }, { "category": "external", "summary": "RHBZ#1338705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal" }, { "cve": "CVE-2016-1839", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338703" } ], "notes": [ { "category": "description", "text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in xmlDictAddString", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1839" }, { "category": "external", "summary": "RHBZ#1338703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in xmlDictAddString" }, { "cve": "CVE-2016-1840", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338706" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1840" }, { "category": "external", "summary": "RHBZ#1338706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup" }, { "cve": "CVE-2016-3627", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1319829" } ], "notes": [ { "category": "description", "text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: stack exhaustion while parsing xml files in recovery mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3627" }, { "category": "external", "summary": "RHBZ#1319829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627" } ], "release_date": "2016-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: stack exhaustion while parsing xml files in recovery mode" }, { "cve": "CVE-2016-3705", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1332443" } ], "notes": [ { "category": "description", "text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: stack overflow before detecting invalid XML file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3705" }, { "category": "external", "summary": "RHBZ#1332443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: stack overflow before detecting invalid XML file" }, { "cve": "CVE-2016-4447", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338686" } ], "notes": [ { "category": "description", "text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer underreads due to xmlParseName", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4447" }, { "category": "external", "summary": "RHBZ#1338686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer underreads due to xmlParseName" }, { "cve": "CVE-2016-4448", "cwe": { "id": "CWE-134", "name": "Use of Externally-Controlled Format String" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338700" } ], "notes": [ { "category": "description", "text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Format string vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4448" }, { "category": "external", "summary": "RHBZ#1338700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Format string vulnerability" }, { "cve": "CVE-2016-4449", "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338701" } ], "notes": [ { "category": "description", "text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Inappropriate fetch of entities content", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4449" }, { "category": "external", "summary": "RHBZ#1338701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-23T10:32:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src", "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x", "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Inappropriate fetch of entities content" } ] }
rhsa-2016_2957
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services httpd 2.4.23 is now available from the Red Hat Customer Portal for Solaris and Microsoft Windows systems.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Core Services httpd 2.4.23 serves as a replacement for JBoss Core Services Apache HTTP Server 2.4.6.\n\nSecurity Fix(es):\n\n* This update fixes several flaws in OpenSSL. (CVE-2014-8176, CVE-2015-0209, CVE-2015-0286, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3216, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2177, CVE-2016-2178, CVE-2016-2842)\n\n* This update fixes several flaws in libxml2. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)\n\n* This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)\n\n* This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)\n\n* This update fixes two flaws in mod_cluster. (CVE-2016-4459, CVE-2016-8612)\n\n* A buffer overflow flaw when concatenating virtual host names and URIs was fixed in mod_jk. (CVE-2016-6808)\n\n* A memory leak flaw was fixed in expat. (CVE-2012-1148)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2014-8176, CVE-2015-0286, CVE-2016-2108, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Stephen Henson (OpenSSL development team) as the original reporter of CVE-2015-0286; Huzaifa Sidhpurwala (Red Hat), Hanno B\u00f6ck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2105, CVE-2016-2106, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842; Juraj Somorovsky as the original reporter of CVE-2016-2107; Yuval Yarom (University of Adelaide and NICTA), Daniel Genkin (Technion and Tel Aviv University), and Nadia Heninger (University of Pennsylvania) as the original reporters of CVE-2016-0702; and Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.\n\nSee the corresponding CVE pages linked to in the References section for more information about each of the flaws listed in this advisory.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2957", "url": "https://access.redhat.com/errata/RHSA-2016:2957" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/" }, { "category": "external", "summary": "801648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648" }, { "category": "external", "summary": "1121519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1227574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574" }, { "category": "external", "summary": "1228611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611" }, { "category": "external", "summary": "1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "external", "summary": "1288320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320" }, { "category": "external", "summary": "1288322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322" }, { "category": "external", "summary": "1288326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326" }, { "category": "external", "summary": "1310596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596" }, { "category": "external", "summary": "1310599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599" }, { "category": "external", "summary": "1311880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880" }, { "category": "external", "summary": "1312219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219" }, { "category": "external", "summary": "1314757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757" }, { "category": "external", "summary": "1319829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829" }, { "category": "external", "summary": "1330101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101" }, { "category": "external", "summary": "1331402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402" }, { "category": "external", "summary": "1331426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426" }, { "category": "external", "summary": "1331441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441" }, { "category": "external", "summary": "1331536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536" }, { "category": "external", "summary": "1332443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "category": "external", "summary": "1332820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820" }, { "category": "external", "summary": "1338682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682" }, { "category": "external", "summary": "1338686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686" }, { "category": "external", "summary": "1338691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691" }, { "category": "external", "summary": "1338696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696" }, { "category": "external", "summary": "1338700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700" }, { "category": "external", "summary": "1338701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701" }, { "category": "external", "summary": "1338702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702" }, { "category": "external", "summary": "1338703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703" }, { "category": "external", "summary": "1338705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705" }, { "category": "external", "summary": "1338706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706" }, { "category": "external", "summary": "1338708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708" }, { "category": "external", "summary": "1338711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711" }, { "category": "external", "summary": "1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "1362183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183" }, { "category": "external", "summary": "1362190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190" }, { "category": "external", "summary": "1373229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229" }, { "category": "external", "summary": "1382352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352" }, { "category": "external", "summary": "1387605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2957.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release", "tracking": { "current_release_date": "2024-11-05T19:49:53+00:00", "generator": { "date": "2024-11-05T19:49:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2957", "initial_release_date": "2016-12-15T22:11:19+00:00", "revision_history": [ { "date": "2016-12-15T22:11:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-15T22:11:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:49:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0876", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2012-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "786617" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: hash table collisions CPU usage DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0876" }, { "category": "external", "summary": "RHBZ#786617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0876", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: hash table collisions CPU usage DoS" }, { "cve": "CVE-2012-1148", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2012-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "801648" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Memory leak in poolGrow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1148" }, { "category": "external", "summary": "RHBZ#801648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1148", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: Memory leak in poolGrow" }, { "cve": "CVE-2014-3523", "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121519" } ], "notes": [ { "category": "description", "text": "Memory leak in the winnt_accept function in server/mpm/winnt/child.c in the WinNT MPM in the Apache HTTP Server 2.4.x before 2.4.10 on Windows, when the default AcceptFilter is enabled, allows remote attackers to cause a denial of service (memory consumption) via crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: WinNT MPM denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Not affected. This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6. This flaw only affects httpd running on Microsoft Windows. Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6 can be run on Microsoft Windows. However, these products provide httpd 2.2, which is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3523" }, { "category": "external", "summary": "RHBZ#1121519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3523", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: WinNT MPM denial of service" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] } ], "cve": "CVE-2014-8176", "discovery_date": "2015-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1228611" } ], "notes": [ { "category": "description", "text": "An invalid-free flaw was found in the way OpenSSL handled certain DTLS handshake messages. A malicious DTLS client or server could send a specially crafted message to the peer, which could cause the application to crash or potentially result in arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Invalid free in DTLS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does NOT affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8176" }, { "category": "external", "summary": "RHBZ#1228611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8176", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176" } ], "release_date": "2015-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: Invalid free in DTLS" }, { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "cve": "CVE-2015-3185", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243888" } ], "notes": [ { "category": "description", "text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3185" }, { "category": "external", "summary": "RHBZ#1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16", "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4" }, { "cve": "CVE-2015-3194", "discovery_date": "2016-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288320" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way OpenSSL verified signatures using the RSA PSS algorithm. A remote attacker could possibly use this flaw to crash a TLS/SSL client using OpenSSL, or a TLS/SSL server using OpenSSL if it enabled client authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Certificate verify crash with missing PSS parameter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3194" }, { "category": "external", "summary": "RHBZ#1288320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3194", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20151203.txt", "url": "https://openssl.org/news/secadv/20151203.txt" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: Certificate verify crash with missing PSS parameter" }, { "cve": "CVE-2015-3195", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288322" } ], "notes": [ { "category": "description", "text": "A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: X509_ATTRIBUTE memory leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3195" }, { "category": "external", "summary": "RHBZ#1288322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20151203.txt", "url": "https://openssl.org/news/secadv/20151203.txt" } ], "release_date": "2015-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: X509_ATTRIBUTE memory leak" }, { "cve": "CVE-2015-3196", "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288326" } ], "notes": [ { "category": "description", "text": "A race condition flaw, leading to a double free, was found in the way OpenSSL handled pre-shared key (PSK) identify hints. A remote attacker could use this flaw to crash a multi-threaded SSL/TLS client using OpenSSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Race condition handling PSK identify hint", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3196" }, { "category": "external", "summary": "RHBZ#1288326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3196", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20151203.txt", "url": "https://openssl.org/news/secadv/20151203.txt" } ], "release_date": "2015-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: Race condition handling PSK identify hint" }, { "cve": "CVE-2015-3216", "discovery_date": "2015-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1227574" } ], "notes": [ { "category": "description", "text": "A regression was found in the ssleay_rand_bytes() function in the versions of OpenSSL shipped with Red Hat Enterprise Linux 6 and 7. This regression could cause a multi-threaded application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Crash in ssleay_rand_bytes due to locking regression", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3216" }, { "category": "external", "summary": "RHBZ#1227574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3216", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216" } ], "release_date": "2015-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Crash in ssleay_rand_bytes due to locking regression" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Daniel Genkin" ], "organization": "Technion and Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Nadia Heninger" ], "organization": "University of Pennsylvania", "summary": "Acknowledged by upstream." }, { "names": [ "Yuval Yarom" ], "organization": "University of Adelaide and NICTA", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0702", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310599" } ], "notes": [ { "category": "description", "text": "A side-channel attack was found that makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. An attacker who has the ability to control code in a thread running on the same hyper-threaded core as the victim\u0027s thread that is performing decryption, could use this flaw to recover RSA private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Side channel attack on modular exponentiation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0702" }, { "category": "external", "summary": "RHBZ#1310599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0702", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702" }, { "category": "external", "summary": "http://cachebleed.info/", "url": "http://cachebleed.info/" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: Side channel attack on modular exponentiation" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Adam Langley" ], "organization": "Google/BoringSSL", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0705", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310596" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Double-free in DSA code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0705" }, { "category": "external", "summary": "RHBZ#1310596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0705", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705" } ], "release_date": "2016-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: Double-free in DSA code" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0797", "discovery_date": "2016-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311880" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a NULL pointer dereference or a heap-based memory corruption, was found in the way some BIGNUM functions of OpenSSL were implemented. Applications that use these functions with large untrusted input could crash or, potentially, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0797" }, { "category": "external", "summary": "RHBZ#1311880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0797", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0799", "discovery_date": "2016-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1312219" } ], "notes": [ { "category": "description", "text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: Fix memory issues in BIO_*printf functions", "title": "Vulnerability summary" }, { "category": "other", "text": "The original issue fixed by OpenSSL upstream contains two distinct fixes. The first one is a format string flaw in the internal fmtstr functions, which may result in a OOB read flaw when printing very large string. This issue was assigned CVE-2016-0799\n\nThe second issue relates to the internal doapr_outch function of OpenSSL. It can result in an OOB write, or cause memory leaks. This issue has been assigned CVE-2016-2842 by MITRE as is now tracked as https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2842", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0799" }, { "category": "external", "summary": "RHBZ#1312219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799" } ], "release_date": "2016-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: Fix memory issues in BIO_*printf functions" }, { "cve": "CVE-2016-1762", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338711" } ], "notes": [ { "category": "description", "text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer-overread in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1762" }, { "category": "external", "summary": "RHBZ#1338711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer-overread in xmlNextChar" }, { "cve": "CVE-2016-1833", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338682" } ], "notes": [ { "category": "description", "text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in htmlCurrentChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1833" }, { "category": "external", "summary": "RHBZ#1338682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833" } ], "release_date": "2015-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in htmlCurrentChar" }, { "cve": "CVE-2016-1834", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338708" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-overflow in xmlStrncat", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1834" }, { "category": "external", "summary": "RHBZ#1338708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-overflow in xmlStrncat" }, { "cve": "CVE-2016-1835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338691" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1835" }, { "category": "external", "summary": "RHBZ#1338691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs" }, { "cve": "CVE-2016-1836", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338702" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in xmlDictComputeFastKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1836" }, { "category": "external", "summary": "RHBZ#1338702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in xmlDictComputeFastKey" }, { "cve": "CVE-2016-1837", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338696" } ], "notes": [ { "category": "description", "text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1837" }, { "category": "external", "summary": "RHBZ#1338696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral" }, { "cve": "CVE-2016-1838", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338705" } ], "notes": [ { "category": "description", "text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1838" }, { "category": "external", "summary": "RHBZ#1338705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal" }, { "cve": "CVE-2016-1839", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338703" } ], "notes": [ { "category": "description", "text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overread in xmlDictAddString", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1839" }, { "category": "external", "summary": "RHBZ#1338703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overread in xmlDictAddString" }, { "cve": "CVE-2016-1840", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338706" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1840" }, { "category": "external", "summary": "RHBZ#1338706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2105", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331441" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EVP_EncodeUpdate overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2105" }, { "category": "external", "summary": "RHBZ#1331441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2105", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: EVP_EncodeUpdate overflow" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2106", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331536" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EVP_EncryptUpdate overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2106" }, { "category": "external", "summary": "RHBZ#1331536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2106", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: EVP_EncryptUpdate overflow" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Juraj Somorovsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2107", "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331426" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Padding oracle in AES-NI CBC MAC check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2107" }, { "category": "external", "summary": "RHBZ#1331426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2107", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Padding oracle in AES-NI CBC MAC check" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." }, { "names": [ "Hanno B\u00f6ck" ], "summary": "Acknowledged by upstream." }, { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2108", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331402" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Memory corruption in the ASN.1 encoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2108" }, { "category": "external", "summary": "RHBZ#1331402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Memory corruption in the ASN.1 encoder" }, { "cve": "CVE-2016-2109", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1330101" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 BIO handling of large amounts of data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2109" }, { "category": "external", "summary": "RHBZ#1330101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2109", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 BIO handling of large amounts of data" }, { "cve": "CVE-2016-2177", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341705" } ], "notes": [ { "category": "description", "text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible integer overflow vulnerabilities in codebase", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2177" }, { "category": "external", "summary": "RHBZ#1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Possible integer overflow vulnerabilities in codebase" }, { "cve": "CVE-2016-2178", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343400" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2178" }, { "category": "external", "summary": "RHBZ#1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178" }, { "category": "external", "summary": "http://eprint.iacr.org/2016/594", "url": "http://eprint.iacr.org/2016/594" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2842", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1314757" } ], "notes": [ { "category": "description", "text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: doapr_outch function does not verify that certain memory allocation succeeds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2842" }, { "category": "external", "summary": "RHBZ#1314757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2842", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2842" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842" } ], "release_date": "2016-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: doapr_outch function does not verify that certain memory allocation succeeds" }, { "cve": "CVE-2016-3627", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1319829" } ], "notes": [ { "category": "description", "text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: stack exhaustion while parsing xml files in recovery mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3627" }, { "category": "external", "summary": "RHBZ#1319829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627" } ], "release_date": "2016-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: stack exhaustion while parsing xml files in recovery mode" }, { "cve": "CVE-2016-3705", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1332443" } ], "notes": [ { "category": "description", "text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: stack overflow before detecting invalid XML file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3705" }, { "category": "external", "summary": "RHBZ#1332443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: stack overflow before detecting invalid XML file" }, { "cve": "CVE-2016-4447", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338686" } ], "notes": [ { "category": "description", "text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer underreads due to xmlParseName", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4447" }, { "category": "external", "summary": "RHBZ#1338686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer underreads due to xmlParseName" }, { "cve": "CVE-2016-4448", "cwe": { "id": "CWE-134", "name": "Use of Externally-Controlled Format String" }, "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338700" } ], "notes": [ { "category": "description", "text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Format string vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4448" }, { "category": "external", "summary": "RHBZ#1338700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Format string vulnerability" }, { "cve": "CVE-2016-4449", "discovery_date": "2016-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1338701" } ], "notes": [ { "category": "description", "text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Inappropriate fetch of entities content", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4449" }, { "category": "external", "summary": "RHBZ#1338701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Inappropriate fetch of entities content" }, { "acknowledgments": [ { "names": [ "Robert Bost" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4459", "discovery_date": "2016-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341583" } ], "notes": [ { "category": "description", "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4459" }, { "category": "external", "summary": "RHBZ#1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute" }, { "cve": "CVE-2016-4483", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1332820" } ], "notes": [ { "category": "description", "text": "The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds read", "title": "Vulnerability summary" }, { "category": "other", "text": "When a specially-crafted XML file is parsed via an application compiled against libxml2, this can cause the application to crash. (No code execution)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4483" }, { "category": "external", "summary": "RHBZ#1332820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4483", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds read" }, { "cve": "CVE-2016-5419", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2016-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1362183" } ], "notes": [ { "category": "description", "text": "It was found that the libcurl library did not prevent TLS session resumption when the client certificate had changed. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: TLS session resumption client cert bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5419" }, { "category": "external", "summary": "RHBZ#1362183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_20160803A.html", "url": "https://curl.haxx.se/docs/adv_20160803A.html" } ], "release_date": "2016-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: TLS session resumption client cert bypass" }, { "cve": "CVE-2016-5420", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2016-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1362190" } ], "notes": [ { "category": "description", "text": "It was found that the libcurl library did not check the client certificate when choosing the TLS connection to reuse. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Re-using connection with wrong client cert", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5420" }, { "category": "external", "summary": "RHBZ#1362190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5420", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_20160803B.html", "url": "https://curl.haxx.se/docs/adv_20160803B.html" } ], "release_date": "2016-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Re-using connection with wrong client cert" }, { "cve": "CVE-2016-6808", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2016-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1382352" } ], "notes": [ { "category": "description", "text": "It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk: Buffer overflow when concatenating virtual host name and URI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6808" }, { "category": "external", "summary": "RHBZ#1382352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6808", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808" }, { "category": "external", "summary": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42", "url": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42" } ], "release_date": "2016-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk: Buffer overflow when concatenating virtual host name and URI" }, { "cve": "CVE-2016-7141", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2016-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1373229" } ], "notes": [ { "category": "description", "text": "It was found that the libcurl library using the NSS (Network Security Services) library as TLS/SSL backend incorrectly re-used client certificates for subsequent TLS connections in certain cases. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Incorrect reuse of client certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7141" }, { "category": "external", "summary": "RHBZ#1373229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7141", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_20160907.html", "url": "https://curl.haxx.se/docs/adv_20160907.html" } ], "release_date": "2016-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Incorrect reuse of client certificates" }, { "cve": "CVE-2016-8612", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1387605" } ], "notes": [ { "category": "description", "text": "An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Protocol parsing logic error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8612" }, { "category": "external", "summary": "RHBZ#1387605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8612", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612" } ], "release_date": "2016-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-15T22:11:19+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2957" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Protocol parsing logic error" } ] }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1614 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json" }, { "category": "self", "summary": "WID-SEC-2023-1614 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", "url": "https://de.tenable.com/security/tns-2023-34" }, { "category": "external", "summary": "Tenable Security Advisory vom 2023-06-29", "url": "https://de.tenable.com/security/tns-2023-23" } ], "source_lang": "en-US", "title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:55.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1614", "initial_release_date": "2023-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "2", "summary": "Produkt berichtigt" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Tenable aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product": { "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product_id": "T028403", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2" } } } ], "category": "vendor", "name": "Tenable Security" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-29469", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-29469" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2022-4904", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-4904" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-31160", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-31160" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-23395", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23395" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2021-45346", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-45346" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3537", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3537" }, { "cve": "CVE-2021-3518", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3518" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-31239", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-31239" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-20227", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-20227" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-35527", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35527" }, { "cve": "CVE-2020-35525", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35525" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2019-9937", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9937" }, { "cve": "CVE-2019-9936", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9936" }, { "cve": "CVE-2019-8457", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-8457" }, { "cve": "CVE-2019-5815", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-5815" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20218", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20218" }, { "cve": "CVE-2019-19959", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19959" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-19926", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19926" }, { "cve": "CVE-2019-19925", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19924", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19923", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19880", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19646", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19645", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19603", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19244", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19242" }, { "cve": "CVE-2019-16168", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-16168" }, { "cve": "CVE-2019-13118", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13118" }, { "cve": "CVE-2019-13117", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13117" }, { "cve": "CVE-2019-12900", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-12900" }, { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2018-9251", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-9251" }, { "cve": "CVE-2018-14567", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14567" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2017-9050", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9050" }, { "cve": "CVE-2017-9049", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9049" }, { "cve": "CVE-2017-9048", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9048" }, { "cve": "CVE-2017-9047", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9047" }, { "cve": "CVE-2017-8872", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-8872" }, { "cve": "CVE-2017-7376", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7376" }, { "cve": "CVE-2017-7375", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7375" }, { "cve": "CVE-2017-5969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5969" }, { "cve": "CVE-2017-5130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5130" }, { "cve": "CVE-2017-5029", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5029" }, { "cve": "CVE-2017-18258", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-18258" }, { "cve": "CVE-2017-16932", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16932" }, { "cve": "CVE-2017-16931", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16931" }, { "cve": "CVE-2017-15412", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-15412" }, { "cve": "CVE-2017-1000381", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000381" }, { "cve": "CVE-2017-1000061", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000061" }, { "cve": "CVE-2016-9598", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9598" }, { "cve": "CVE-2016-9597", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9597" }, { "cve": "CVE-2016-9596", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9596" }, { "cve": "CVE-2016-5180", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5180" }, { "cve": "CVE-2016-5131", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5131" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4658" }, { "cve": "CVE-2016-4609", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4609" }, { "cve": "CVE-2016-4607", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4607" }, { "cve": "CVE-2016-4483", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4483" }, { "cve": "CVE-2016-4449", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4449" }, { "cve": "CVE-2016-4448", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4448" }, { "cve": "CVE-2016-4447", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4447" }, { "cve": "CVE-2016-3709", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3709" }, { "cve": "CVE-2016-3705", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3705" }, { "cve": "CVE-2016-3627", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3627" }, { "cve": "CVE-2016-3189", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3189" }, { "cve": "CVE-2016-2073", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-2073" }, { "cve": "CVE-2016-1840", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1840" }, { "cve": "CVE-2016-1839", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1839" }, { "cve": "CVE-2016-1838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1838" }, { "cve": "CVE-2016-1837", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1837" }, { "cve": "CVE-2016-1836", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1836" }, { "cve": "CVE-2016-1834", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1834" }, { "cve": "CVE-2016-1833", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1833" }, { "cve": "CVE-2016-1762", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1762" }, { "cve": "CVE-2016-1684", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1684" }, { "cve": "CVE-2016-1683", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1683" }, { "cve": "CVE-2015-9019", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-9019" }, { "cve": "CVE-2015-8806", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8806" }, { "cve": "CVE-2015-8710", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8710" }, { "cve": "CVE-2015-8317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8317" }, { "cve": "CVE-2015-8242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8242" }, { "cve": "CVE-2015-8241", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8241" }, { "cve": "CVE-2015-8035", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8035" }, { "cve": "CVE-2015-7995", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7995" }, { "cve": "CVE-2015-7942", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7942" }, { "cve": "CVE-2015-7941", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7941" }, { "cve": "CVE-2015-7500", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7500" }, { "cve": "CVE-2015-7499", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7499" }, { "cve": "CVE-2015-7498", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7498" }, { "cve": "CVE-2015-7497", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7497" }, { "cve": "CVE-2015-5312", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-5312" }, { "cve": "CVE-2014-3660", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2014-3660" }, { "cve": "CVE-2013-4520", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-4520" }, { "cve": "CVE-2013-2877", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-2877" }, { "cve": "CVE-2013-1969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-1969" }, { "cve": "CVE-2013-0339", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0339" }, { "cve": "CVE-2013-0338", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0338" }, { "cve": "CVE-2012-6139", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-6139" }, { "cve": "CVE-2012-5134", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-5134" }, { "cve": "CVE-2012-2871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2871" }, { "cve": "CVE-2012-2870", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2870" }, { "cve": "CVE-2012-0841", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-0841" }, { "cve": "CVE-2011-3970", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-3970" }, { "cve": "CVE-2011-1944", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1944" }, { "cve": "CVE-2011-1202", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1202" }, { "cve": "CVE-2010-4494", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4494" }, { "cve": "CVE-2010-4008", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4008" } ] }
gsd-2016-3705
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-3705", "description": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.", "id": "GSD-2016-3705", "references": [ "https://www.suse.com/security/cve/CVE-2016-3705.html", "https://www.debian.org/security/2016/dsa-3593", "https://access.redhat.com/errata/RHSA-2016:2957", "https://access.redhat.com/errata/RHSA-2016:1292", "https://ubuntu.com/security/CVE-2016-3705", "https://advisories.mageia.org/CVE-2016-3705.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-3705.html", "https://linux.oracle.com/cve/CVE-2016-3705.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-3705" ], "details": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.", "id": "GSD-2016-3705", "modified": "2023-12-13T01:21:27.704760Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-3705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2957.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "name": "http://www.ubuntu.com/usn/USN-2994-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1292", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170", "refsource": "MISC", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "https://www.debian.org/security/2016/dsa-3593", "refsource": "MISC", "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "https://www.tenable.com/security/tns-2016-18", "refsource": "MISC", "url": "https://www.tenable.com/security/tns-2016-18" }, { "name": "https://security.gentoo.org/glsa/201701-37", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "name": "http://seclists.org/fulldisclosure/2016/May/10", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2016/May/10" }, { "name": "http://www.securityfocus.com/bid/89854", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/89854" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=765207", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.9.3]", "affected_versions": "Version 2.9.3", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2018-10-30", "description": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.", "fixed_versions": [], "identifier": "CVE-2016-3705", "identifiers": [ "CVE-2016-3705" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2016-05-17", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-3705" ], "uuid": "e1482239-d5ed-4f77-8dad-71619194a17e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-3705" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2016:1298", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "name": "20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2016/May/10" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=765207", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "name": "DSA-3593", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "USN-2994-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239" }, { "name": "RHSA-2016:1292", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "89854", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/89854" }, { "name": "openSUSE-SU-2016:1446", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "https://www.tenable.com/security/tns-2016-18", "refsource": "CONFIRM", "tags": [], "url": "https://www.tenable.com/security/tns-2016-18" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "RHSA-2016:2957", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-12T23:18Z", "publishedDate": "2016-05-17T14:08Z" } } }
ghsa-r6qj-ff26-p4v7
Vulnerability from github
The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.
{ "affected": [], "aliases": [ "CVE-2016-3705" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-05-17T14:08:00Z", "severity": "HIGH" }, "details": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.", "id": "GHSA-r6qj-ff26-p4v7", "modified": "2022-05-14T02:12:12Z", "published": "2022-05-14T02:12:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2957" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-3705" }, { "type": "WEB", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-37" }, { "type": "WEB", "url": "https://www.debian.org/security/2016/dsa-3593" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2016-18" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2016/May/10" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/89854" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2994-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
var-201605-0213
Vulnerability from variot
The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references. libxml2 is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: libxml2 security update Advisory ID: RHSA-2016:1292-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1292 Issue date: 2016-06-23 CVE Names: CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-3627 CVE-2016-3705 CVE-2016-4447 CVE-2016-4448 CVE-2016-4449 =====================================================================
- Summary:
An update for libxml2 is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or execute arbitrary code with the permissions of the user running the application. (CVE-2016-1834, CVE-2016-1840)
Multiple denial of service flaws were found in libxml2. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, could cause that application to crash. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.
- Bugs fixed (https://bugzilla.redhat.com/):
1319829 - CVE-2016-3627 libxml2: stack exhaustion while parsing xml files in recovery mode 1332443 - CVE-2016-3705 libxml2: stack overflow before detecting invalid XML file 1338682 - CVE-2016-1833 libxml2: Heap-based buffer overread in htmlCurrentChar 1338686 - CVE-2016-4447 libxml2: Heap-based buffer underreads due to xmlParseName 1338691 - CVE-2016-1835 libxml2: Heap use-after-free in xmlSAX2AttributeNs 1338696 - CVE-2016-1837 libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral 1338700 - CVE-2016-4448 libxml2: Format string vulnerability 1338701 - CVE-2016-4449 libxml2: Inappropriate fetch of entities content 1338702 - CVE-2016-1836 libxml2: Heap use-after-free in xmlDictComputeFastKey 1338703 - CVE-2016-1839 libxml2: Heap-based buffer overread in xmlDictAddString 1338705 - CVE-2016-1838 libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal 1338706 - CVE-2016-1840 libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup 1338708 - CVE-2016-1834 libxml2: Heap-buffer-overflow in xmlStrncat 1338711 - CVE-2016-1762 libxml2: Heap-based buffer-overread in xmlNextChar
- Package List:
Red Hat Enterprise Linux HPC Node (v. 6):
Source: libxml2-2.7.6-21.el6_8.1.src.rpm
x86_64: libxml2-2.7.6-21.el6_8.1.i686.rpm libxml2-2.7.6-21.el6_8.1.x86_64.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-python-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-devel-2.7.6-21.el6_8.1.i686.rpm libxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm libxml2-static-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: libxml2-2.7.6-21.el6_8.1.src.rpm
i386: libxml2-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-devel-2.7.6-21.el6_8.1.i686.rpm libxml2-python-2.7.6-21.el6_8.1.i686.rpm
ppc64: libxml2-2.7.6-21.el6_8.1.ppc.rpm libxml2-2.7.6-21.el6_8.1.ppc64.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.ppc.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.ppc64.rpm libxml2-devel-2.7.6-21.el6_8.1.ppc.rpm libxml2-devel-2.7.6-21.el6_8.1.ppc64.rpm libxml2-python-2.7.6-21.el6_8.1.ppc64.rpm
s390x: libxml2-2.7.6-21.el6_8.1.s390.rpm libxml2-2.7.6-21.el6_8.1.s390x.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.s390.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.s390x.rpm libxml2-devel-2.7.6-21.el6_8.1.s390.rpm libxml2-devel-2.7.6-21.el6_8.1.s390x.rpm libxml2-python-2.7.6-21.el6_8.1.s390x.rpm
x86_64: libxml2-2.7.6-21.el6_8.1.i686.rpm libxml2-2.7.6-21.el6_8.1.x86_64.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-devel-2.7.6-21.el6_8.1.i686.rpm libxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm libxml2-python-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-static-2.7.6-21.el6_8.1.i686.rpm
ppc64: libxml2-debuginfo-2.7.6-21.el6_8.1.ppc64.rpm libxml2-static-2.7.6-21.el6_8.1.ppc64.rpm
s390x: libxml2-debuginfo-2.7.6-21.el6_8.1.s390x.rpm libxml2-static-2.7.6-21.el6_8.1.s390x.rpm
x86_64: libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-static-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: libxml2-2.7.6-21.el6_8.1.src.rpm
i386: libxml2-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-devel-2.7.6-21.el6_8.1.i686.rpm libxml2-python-2.7.6-21.el6_8.1.i686.rpm
x86_64: libxml2-2.7.6-21.el6_8.1.i686.rpm libxml2-2.7.6-21.el6_8.1.x86_64.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-devel-2.7.6-21.el6_8.1.i686.rpm libxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm libxml2-python-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: libxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm libxml2-static-2.7.6-21.el6_8.1.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm libxml2-static-2.7.6-21.el6_8.1.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: libxml2-2.9.1-6.el7_2.3.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.3.i686.rpm libxml2-2.9.1-6.el7_2.3.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-python-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.3.i686.rpm libxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm libxml2-static-2.9.1-6.el7_2.3.i686.rpm libxml2-static-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libxml2-2.9.1-6.el7_2.3.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.3.i686.rpm libxml2-2.9.1-6.el7_2.3.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-python-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.3.i686.rpm libxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm libxml2-static-2.9.1-6.el7_2.3.i686.rpm libxml2-static-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libxml2-2.9.1-6.el7_2.3.src.rpm
ppc64: libxml2-2.9.1-6.el7_2.3.ppc.rpm libxml2-2.9.1-6.el7_2.3.ppc64.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.ppc64.rpm libxml2-devel-2.9.1-6.el7_2.3.ppc.rpm libxml2-devel-2.9.1-6.el7_2.3.ppc64.rpm libxml2-python-2.9.1-6.el7_2.3.ppc64.rpm
ppc64le: libxml2-2.9.1-6.el7_2.3.ppc64le.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.ppc64le.rpm libxml2-devel-2.9.1-6.el7_2.3.ppc64le.rpm libxml2-python-2.9.1-6.el7_2.3.ppc64le.rpm
s390x: libxml2-2.9.1-6.el7_2.3.s390.rpm libxml2-2.9.1-6.el7_2.3.s390x.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.s390x.rpm libxml2-devel-2.9.1-6.el7_2.3.s390.rpm libxml2-devel-2.9.1-6.el7_2.3.s390x.rpm libxml2-python-2.9.1-6.el7_2.3.s390x.rpm
x86_64: libxml2-2.9.1-6.el7_2.3.i686.rpm libxml2-2.9.1-6.el7_2.3.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.3.i686.rpm libxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm libxml2-python-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libxml2-debuginfo-2.9.1-6.el7_2.3.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.ppc64.rpm libxml2-static-2.9.1-6.el7_2.3.ppc.rpm libxml2-static-2.9.1-6.el7_2.3.ppc64.rpm
ppc64le: libxml2-debuginfo-2.9.1-6.el7_2.3.ppc64le.rpm libxml2-static-2.9.1-6.el7_2.3.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.1-6.el7_2.3.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.s390x.rpm libxml2-static-2.9.1-6.el7_2.3.s390.rpm libxml2-static-2.9.1-6.el7_2.3.s390x.rpm
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-static-2.9.1-6.el7_2.3.i686.rpm libxml2-static-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libxml2-2.9.1-6.el7_2.3.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.3.i686.rpm libxml2-2.9.1-6.el7_2.3.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.3.i686.rpm libxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm libxml2-python-2.9.1-6.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm libxml2-static-2.9.1-6.el7_2.3.i686.rpm libxml2-static-2.9.1-6.el7_2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-1762 https://access.redhat.com/security/cve/CVE-2016-1833 https://access.redhat.com/security/cve/CVE-2016-1834 https://access.redhat.com/security/cve/CVE-2016-1835 https://access.redhat.com/security/cve/CVE-2016-1836 https://access.redhat.com/security/cve/CVE-2016-1837 https://access.redhat.com/security/cve/CVE-2016-1838 https://access.redhat.com/security/cve/CVE-2016-1839 https://access.redhat.com/security/cve/CVE-2016-1840 https://access.redhat.com/security/cve/CVE-2016-3627 https://access.redhat.com/security/cve/CVE-2016-3705 https://access.redhat.com/security/cve/CVE-2016-4447 https://access.redhat.com/security/cve/CVE-2016-4448 https://access.redhat.com/security/cve/CVE-2016-4449 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFXa8B8XlSAg2UNWIIRAh9ZAJ99xgPhOaIopIxmynm+vlDcmw4jFACeLvTm ZsVLEgJAF0Zt6xZVzqvVW7U= =fREV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-37
https://security.gentoo.org/
Severity: Normal Title: libxml2: Multiple vulnerabilities Date: January 16, 2017 Bugs: #564776, #566374, #572878, #573820, #577998, #582538, #582540, #583888, #589816, #597112, #597114, #597116 ID: 201701-37
Synopsis
Multiple vulnerabilities have been found in libxml2, the worst of which could lead to the execution of arbitrary code.
Background
libxml2 is the XML (eXtended Markup Language) C parser and toolkit initially developed for the Gnome project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.4-r1 >= 2.9.4-r1
Description
Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r1"
References
[ 1 ] CVE-2015-1819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819 [ 2 ] CVE-2015-5312 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312 [ 3 ] CVE-2015-7497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497 [ 4 ] CVE-2015-7498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498 [ 5 ] CVE-2015-7499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499 [ 6 ] CVE-2015-7500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500 [ 7 ] CVE-2015-7941 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941 [ 8 ] CVE-2015-7942 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942 [ 9 ] CVE-2015-8035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035 [ 10 ] CVE-2015-8242 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242 [ 11 ] CVE-2015-8806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806 [ 12 ] CVE-2016-1836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836 [ 13 ] CVE-2016-1838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838 [ 14 ] CVE-2016-1839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839 [ 15 ] CVE-2016-1840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840 [ 16 ] CVE-2016-2073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073 [ 17 ] CVE-2016-3627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627 [ 18 ] CVE-2016-3705 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705 [ 19 ] CVE-2016-4483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483 [ 20 ] CVE-2016-4658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658 [ 21 ] CVE-2016-5131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201701-37
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. From: Marc Deslauriers marc.deslauriers@canonical.com Reply-To: Ubuntu Security security@ubuntu.com To: ubuntu-security-announce@lists.ubuntu.com Message-ID: 5755B7E3.5040103@canonical.com Subject: [USN-2994-1] libxml2 vulnerabilities
============================================================================ Ubuntu Security Notice USN-2994-1 June 06, 2016
libxml2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in libxml2. (CVE-2015-8806, CVE-2016-2073, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447)
It was discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2016-1762, CVE-2016-1834)
Mateusz Jurczyk discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2016-1833, CVE-2016-1838, CVE-2016-1839)
Wei Lei and Liu Yang discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2016-1835, CVE-2016-1837)
Wei Lei and Liu Yang discovered that libxml2 incorrectly handled certain malformed documents. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-1836)
Kostya Serebryany discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2016-1840)
It was discovered that libxml2 would load certain XML external entities. (CVE-2016-4449)
Gustavo Grieco discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2016-4483)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS: libxml2 2.9.3+dfsg1-1ubuntu0.1
Ubuntu 15.10: libxml2 2.9.2+zdfsg1-4ubuntu0.4
Ubuntu 14.04 LTS: libxml2 2.9.1+dfsg1-3ubuntu4.8
Ubuntu 12.04 LTS: libxml2 2.7.8.dfsg-5.1ubuntu4.15
After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05157239
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05157239 Version: 2
HPSBGN03617 rev.2 - HPE IceWall Federation Agent and IceWall File Manager using libXML2 library, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2016-06-09 Last Updated: 2016-06-09
Potential Security Impact: Remote Denial of Service (DoS)
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY Security vulnerabilities in the libXML2 library could potentially impact HPE IceWall Federation Agent and IceWall File Manager resulting in Remote Denial of Service (DoS).
References:
- CVE-2016-3627
- CVE-2016-3705
- PSRT110132
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- IceWall Federation Agent 3.0 using libXML2
- IceWall File Manager 3.0 using libXML2
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2016-3627 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2016-3705 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HPE recommends applying the latest OS vendor security patches for libXML2 to resolve the vulnerabilities in the libXML2 library.
HISTORY Version:1 (rev.1) - 9 June 2016 Initial release Version:2 (rev.2) - 9 June 2016 Corrected content
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
For the stable distribution (jessie), these problems have been fixed in version 2.9.1+dfsg1-5+deb8u2. Description:
This release of Red Hat JBoss Core Services httpd 2.4.23 serves as a replacement for JBoss Core Services Apache HTTP Server 2.4.6.
Security Fix(es):
-
This update fixes several flaws in OpenSSL. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)
-
This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)
-
This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)
-
This update fixes two flaws in mod_cluster. (CVE-2016-4459, CVE-2016-8612)
-
A buffer overflow flaw when concatenating virtual host names and URIs was fixed in mod_jk. (CVE-2016-6808)
-
A memory leak flaw was fixed in expat. Upstream acknowledges Stephen Henson (OpenSSL development team) as the original reporter of CVE-2015-0286; Huzaifa Sidhpurwala (Red Hat), Hanno BAPck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2105, CVE-2016-2106, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842; Juraj Somorovsky as the original reporter of CVE-2016-2107; Yuval Yarom (University of Adelaide and NICTA), Daniel Genkin (Technion and Tel Aviv University), and Nadia Heninger (University of Pennsylvania) as the original reporters of CVE-2016-0702; and Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.
See the corresponding CVE pages linked to in the References section for more information about each of the flaws listed in this advisory. Solution:
The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
After installing the updated packages, the httpd daemon will be restarted automatically. JIRA issues fixed (https://issues.jboss.org/):
JBCS-50 - CVE-2012-1148 CVE-2012-0876 expat: various flaws [jbews-3.0.0] JBCS-95 - CVE-2014-3523 httpd: WinNT MPM denial of service
6
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0213", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "libxml2", "scope": "eq", "trust": 2.1, "vendor": "xmlsoft", "version": "2.9.3" }, { "model": "icewall file manager", "scope": "eq", "trust": 1.9, "vendor": "hp", "version": "3.0" }, { "model": "icewall federation agent", "scope": "eq", "trust": 1.9, "vendor": "hp", "version": "3.0" }, { "model": "leap", "scope": "eq", "trust": 1.8, "vendor": "opensuse", "version": "42.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "12.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "15.10" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "16.04 lts" }, { "model": "gnu/linux", "scope": "eq", "trust": 0.8, "vendor": "debian", "version": "8.0" }, { "model": "icewall federation agent", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "3.0" }, { "model": "icewall file manager", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "3.0" }, { "model": "leap", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "42.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.6" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.211" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.13" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2.0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "security network protection", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.4" }, { "model": "advanced secure gateway", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.6" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.32" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.410" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.7.3" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.24" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.7" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.14" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.9" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.219" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.1.0" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.7.1" }, { "model": "junos space 15.1f2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.25" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.22" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.12" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.402" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.8" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2.2" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.36" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.5" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.2.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.0" }, { "model": "junos space 15.1r2.11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.18" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1.2" }, { "model": "authconnector", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.5" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1.0" }, { "model": "email gateway 7.6.2h968406", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.0" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.46" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.28" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.26" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.3" }, { "model": "sametime media server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.14" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.405" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.24" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.4" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.3" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.3" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.42" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.0.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.6" }, { "model": "junos space 15.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.16" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.29" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.3" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.2.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.7" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.08" }, { "model": "integrated management module ii for flex systems 1aoo", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.3" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.21" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.7" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.11" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.25" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.4" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.08" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.1" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.4" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.4" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.213" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.7" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.3" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.22" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1.5" }, { "model": "industrial control system protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.3" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.404" }, { "model": "rackswitch g8124/g8124-e", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11.7.0" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.413" }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.2" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0.1" }, { "model": "rackswitch g8332", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.23.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.28" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.3" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.401" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.8" }, { "model": "email gateway 7.6.405h1165239", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.5" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.8" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.8" }, { "model": "security privileged identity manager fixpack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.0.28" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.32" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.3" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.5.2.11" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.26" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9.2" }, { "model": "norman network protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "rackswitch g8124/g8124-e", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.17.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.1" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.34" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.26" }, { "model": "rackswitch g8052", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11.7.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.18" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.2" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.412" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.6" }, { "model": "rackswitch g8264t", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.17.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.8" }, { "model": "junos space 15.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.17" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.0.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.21" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.6" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.1" }, { "model": "smartcloud entry jre update", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.35" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.22" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.33" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.31" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.218" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.10" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "security network protection", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.10" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.411" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.8" }, { "model": "rackswitch g8052", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.17.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.3" }, { "model": "security access manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.9" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "virtual fabric 10gb switch module", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.10.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.20" }, { "model": "security access manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2" }, { "model": "rackswitch g8264", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11.7.0" }, { "model": "junos space 14.1r1.9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.21" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.214" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.14" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.5" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.19" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.2" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "security privileged identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "integrated management module ii for bladecenter systems 1aoo", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.3" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.0" }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.5" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.403" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.113" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.7" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.10" }, { "model": "rackswitch g8264", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.17.0" }, { "model": "junos space 16.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.0" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "mq appliance m2001", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.30" }, { "model": "proxysg", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.23" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.21" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.3" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.1" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.29" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.22" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.6" }, { "model": "bigfix security compliance analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.7" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.11" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.4" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.31" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "mq appliance m2000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "rackswitch g8264cs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.14.0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.27" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.1" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.415" }, { "model": "libxml2", "scope": "ne", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.11" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.27" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.09" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.19" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.5" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "security identity governance and intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.24" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.12" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.5" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.01" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.8.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.9" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.3" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.09" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.15" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9.1" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.4" }, { "model": "rackswitch g8316", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.17.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.23" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "smartcloud entry jre update", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.34" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.16" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.20" }, { "model": "junos space 14.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.0.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.010" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.2" }, { "model": "integrated management module ii for system 1aoo", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x" }, { "model": "bigfix security compliance analytics", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.8" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "security access manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "smartcloud entry jre update", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.55" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.4" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.2.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.15" }, { "model": "industrial control systems network scanner", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.13" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.12" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.55" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.400" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.5" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.2" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.415" }, { "model": "proxysg", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "1.7.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.17" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.11" }, { "model": "sametime media server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1.1" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.9" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "email gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.6.406-3402.103" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.7" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.7" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.11" }, { "model": "email gateway 7.6.405h1157986", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.4" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.1.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.1" } ], "sources": [ { "db": "BID", "id": "89854" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-3705" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "89854" } ], "trust": 0.3 }, "cve": "CVE-2016-3705", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-3705", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-3705", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-3705", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201605-100", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-3705", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references. libxml2 is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: libxml2 security update\nAdvisory ID: RHSA-2016:1292-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2016:1292\nIssue date: 2016-06-23\nCVE Names: CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 \n CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 \n CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 \n CVE-2016-3627 CVE-2016-3705 CVE-2016-4447 \n CVE-2016-4448 CVE-2016-4449 \n=====================================================================\n\n1. Summary:\n\nAn update for libxml2 is now available for Red Hat Enterprise Linux 6 and\nRed Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe libxml2 library is a development toolbox providing the implementation\nof various XML standards. \n\nSecurity Fix(es):\n\nA heap-based buffer overflow flaw was found in the way libxml2 parsed\ncertain crafted XML input. A remote attacker could provide a specially\ncrafted XML file that, when opened in an application linked against\nlibxml2, would cause the application to crash or execute arbitrary code\nwith the permissions of the user running the application. (CVE-2016-1834,\nCVE-2016-1840)\n\nMultiple denial of service flaws were found in libxml2. A remote attacker\ncould provide a specially crafted XML file that, when processed by an\napplication using libxml2, could cause that application to crash. \n(CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837,\nCVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447,\nCVE-2016-4448, CVE-2016-4449)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2\nlibrary must be restarted, or the system rebooted. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1319829 - CVE-2016-3627 libxml2: stack exhaustion while parsing xml files in recovery mode\n1332443 - CVE-2016-3705 libxml2: stack overflow before detecting invalid XML file\n1338682 - CVE-2016-1833 libxml2: Heap-based buffer overread in htmlCurrentChar\n1338686 - CVE-2016-4447 libxml2: Heap-based buffer underreads due to xmlParseName\n1338691 - CVE-2016-1835 libxml2: Heap use-after-free in xmlSAX2AttributeNs\n1338696 - CVE-2016-1837 libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral\n1338700 - CVE-2016-4448 libxml2: Format string vulnerability\n1338701 - CVE-2016-4449 libxml2: Inappropriate fetch of entities content\n1338702 - CVE-2016-1836 libxml2: Heap use-after-free in xmlDictComputeFastKey\n1338703 - CVE-2016-1839 libxml2: Heap-based buffer overread in xmlDictAddString\n1338705 - CVE-2016-1838 libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal\n1338706 - CVE-2016-1840 libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup\n1338708 - CVE-2016-1834 libxml2: Heap-buffer-overflow in xmlStrncat\n1338711 - CVE-2016-1762 libxml2: Heap-based buffer-overread in xmlNextChar\n\n6. Package List:\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nlibxml2-2.7.6-21.el6_8.1.src.rpm\n\nx86_64:\nlibxml2-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-python-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-static-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nlibxml2-2.7.6-21.el6_8.1.src.rpm\n\ni386:\nlibxml2-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-python-2.7.6-21.el6_8.1.i686.rpm\n\nppc64:\nlibxml2-2.7.6-21.el6_8.1.ppc.rpm\nlibxml2-2.7.6-21.el6_8.1.ppc64.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.ppc.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.ppc64.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.ppc.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.ppc64.rpm\nlibxml2-python-2.7.6-21.el6_8.1.ppc64.rpm\n\ns390x:\nlibxml2-2.7.6-21.el6_8.1.s390.rpm\nlibxml2-2.7.6-21.el6_8.1.s390x.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.s390.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.s390x.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.s390.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.s390x.rpm\nlibxml2-python-2.7.6-21.el6_8.1.s390x.rpm\n\nx86_64:\nlibxml2-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-python-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-static-2.7.6-21.el6_8.1.i686.rpm\n\nppc64:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.ppc64.rpm\nlibxml2-static-2.7.6-21.el6_8.1.ppc64.rpm\n\ns390x:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.s390x.rpm\nlibxml2-static-2.7.6-21.el6_8.1.s390x.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-static-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nlibxml2-2.7.6-21.el6_8.1.src.rpm\n\ni386:\nlibxml2-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-python-2.7.6-21.el6_8.1.i686.rpm\n\nx86_64:\nlibxml2-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-devel-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-python-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.i686.rpm\nlibxml2-static-2.7.6-21.el6_8.1.i686.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-21.el6_8.1.x86_64.rpm\nlibxml2-static-2.7.6-21.el6_8.1.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.3.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.3.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.3.src.rpm\n\nppc64:\nlibxml2-2.9.1-6.el7_2.3.ppc.rpm\nlibxml2-2.9.1-6.el7_2.3.ppc64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc64.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.ppc.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.ppc64.rpm\nlibxml2-python-2.9.1-6.el7_2.3.ppc64.rpm\n\nppc64le:\nlibxml2-2.9.1-6.el7_2.3.ppc64le.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc64le.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.ppc64le.rpm\nlibxml2-python-2.9.1-6.el7_2.3.ppc64le.rpm\n\ns390x:\nlibxml2-2.9.1-6.el7_2.3.s390.rpm\nlibxml2-2.9.1-6.el7_2.3.s390x.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.s390x.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.s390.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.s390x.rpm\nlibxml2-python-2.9.1-6.el7_2.3.s390x.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc64.rpm\nlibxml2-static-2.9.1-6.el7_2.3.ppc.rpm\nlibxml2-static-2.9.1-6.el7_2.3.ppc64.rpm\n\nppc64le:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.ppc64le.rpm\nlibxml2-static-2.9.1-6.el7_2.3.ppc64le.rpm\n\ns390x:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.s390x.rpm\nlibxml2-static-2.9.1-6.el7_2.3.s390.rpm\nlibxml2-static-2.9.1-6.el7_2.3.s390x.rpm\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.3.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.3.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.3.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-1762\nhttps://access.redhat.com/security/cve/CVE-2016-1833\nhttps://access.redhat.com/security/cve/CVE-2016-1834\nhttps://access.redhat.com/security/cve/CVE-2016-1835\nhttps://access.redhat.com/security/cve/CVE-2016-1836\nhttps://access.redhat.com/security/cve/CVE-2016-1837\nhttps://access.redhat.com/security/cve/CVE-2016-1838\nhttps://access.redhat.com/security/cve/CVE-2016-1839\nhttps://access.redhat.com/security/cve/CVE-2016-1840\nhttps://access.redhat.com/security/cve/CVE-2016-3627\nhttps://access.redhat.com/security/cve/CVE-2016-3705\nhttps://access.redhat.com/security/cve/CVE-2016-4447\nhttps://access.redhat.com/security/cve/CVE-2016-4448\nhttps://access.redhat.com/security/cve/CVE-2016-4449\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXa8B8XlSAg2UNWIIRAh9ZAJ99xgPhOaIopIxmynm+vlDcmw4jFACeLvTm\nZsVLEgJAF0Zt6xZVzqvVW7U=\n=fREV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201701-37\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: libxml2: Multiple vulnerabilities\n Date: January 16, 2017\n Bugs: #564776, #566374, #572878, #573820, #577998, #582538,\n #582540, #583888, #589816, #597112, #597114, #597116\n ID: 201701-37\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in libxml2, the worst of which\ncould lead to the execution of arbitrary code. \n\nBackground\n==========\n\nlibxml2 is the XML (eXtended Markup Language) C parser and toolkit\ninitially developed for the Gnome project. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/libxml2 \u003c 2.9.4-r1 \u003e= 2.9.4-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in libxml2. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libxml2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/libxml2-2.9.4-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-1819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819\n[ 2 ] CVE-2015-5312\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312\n[ 3 ] CVE-2015-7497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497\n[ 4 ] CVE-2015-7498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498\n[ 5 ] CVE-2015-7499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499\n[ 6 ] CVE-2015-7500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500\n[ 7 ] CVE-2015-7941\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941\n[ 8 ] CVE-2015-7942\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942\n[ 9 ] CVE-2015-8035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035\n[ 10 ] CVE-2015-8242\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242\n[ 11 ] CVE-2015-8806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806\n[ 12 ] CVE-2016-1836\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836\n[ 13 ] CVE-2016-1838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838\n[ 14 ] CVE-2016-1839\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839\n[ 15 ] CVE-2016-1840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840\n[ 16 ] CVE-2016-2073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073\n[ 17 ] CVE-2016-3627\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627\n[ 18 ] CVE-2016-3705\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705\n[ 19 ] CVE-2016-4483\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483\n[ 20 ] CVE-2016-4658\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658\n[ 21 ] CVE-2016-5131\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201701-37\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2017 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. From: Marc Deslauriers \u003cmarc.deslauriers@canonical.com\u003e\nReply-To: Ubuntu Security \u003csecurity@ubuntu.com\u003e\nTo: ubuntu-security-announce@lists.ubuntu.com\nMessage-ID: \u003c5755B7E3.5040103@canonical.com\u003e\nSubject: [USN-2994-1] libxml2 vulnerabilities\n\n\n\n\n============================================================================\nUbuntu Security Notice USN-2994-1\nJune 06, 2016\n\nlibxml2 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n- Ubuntu 15.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in libxml2. (CVE-2015-8806, CVE-2016-2073,\nCVE-2016-3627, CVE-2016-3705, CVE-2016-4447)\n\nIt was discovered that libxml2 incorrectly handled certain malformed\ndocuments. \n(CVE-2016-1762, CVE-2016-1834)\n\nMateusz Jurczyk discovered that libxml2 incorrectly handled certain\nmalformed documents. (CVE-2016-1833, CVE-2016-1838, CVE-2016-1839)\n\nWei Lei and Liu Yang discovered that libxml2 incorrectly handled certain\nmalformed documents. (CVE-2016-1835, CVE-2016-1837)\n\nWei Lei and Liu Yang discovered that libxml2 incorrectly handled certain\nmalformed documents. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and\nUbuntu 16.04 LTS. (CVE-2016-1836)\n\nKostya Serebryany discovered that libxml2 incorrectly handled certain\nmalformed documents. (CVE-2016-1840)\n\nIt was discovered that libxml2 would load certain XML external entities. (CVE-2016-4449)\n\nGustavo Grieco discovered that libxml2 incorrectly handled certain\nmalformed documents. (CVE-2016-4483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n libxml2 2.9.3+dfsg1-1ubuntu0.1\n\nUbuntu 15.10:\n libxml2 2.9.2+zdfsg1-4ubuntu0.4\n\nUbuntu 14.04 LTS:\n libxml2 2.9.1+dfsg1-3ubuntu4.8\n\nUbuntu 12.04 LTS:\n libxml2 2.7.8.dfsg-5.1ubuntu4.15\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n\na-c05157239\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05157239\nVersion: 2\n\nHPSBGN03617 rev.2 - HPE IceWall Federation Agent and IceWall File Manager\nusing libXML2 library, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-06-09\nLast Updated: 2016-06-09\n\nPotential Security Impact: Remote Denial of Service (DoS)\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nSecurity vulnerabilities in the libXML2 library could potentially impact HPE\nIceWall Federation Agent and IceWall File Manager resulting in Remote Denial\nof Service (DoS). \n\nReferences:\n\n - CVE-2016-3627\n - CVE-2016-3705\n - PSRT110132\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - IceWall Federation Agent 3.0 using libXML2\n - IceWall File Manager 3.0 using libXML2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2016-3627 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2016-3705 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHPE recommends applying the latest OS vendor security patches for libXML2 to\nresolve the vulnerabilities in the libXML2 library. \n\nHISTORY\nVersion:1 (rev.1) - 9 June 2016 Initial release\nVersion:2 (rev.2) - 9 June 2016 Corrected content\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability with any HPE supported\nproduct, send Email to: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 2.9.1+dfsg1-5+deb8u2. Description:\n\nThis release of Red Hat JBoss Core Services httpd 2.4.23 serves as a\nreplacement for JBoss Core Services Apache HTTP Server 2.4.6. \n\nSecurity Fix(es):\n\n* This update fixes several flaws in OpenSSL. (CVE-2016-1762,\nCVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837,\nCVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705,\nCVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)\n\n* This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420,\nCVE-2016-7141)\n\n* This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)\n\n* This update fixes two flaws in mod_cluster. (CVE-2016-4459,\nCVE-2016-8612)\n\n* A buffer overflow flaw when concatenating virtual host names and URIs was\nfixed in mod_jk. (CVE-2016-6808)\n\n* A memory leak flaw was fixed in expat. Upstream acknowledges Stephen Henson (OpenSSL development team)\nas the original reporter of CVE-2015-0286; Huzaifa Sidhpurwala (Red Hat),\nHanno BAPck, and David Benjamin (Google) as the original reporters of\nCVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2105,\nCVE-2016-2106, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842; Juraj\nSomorovsky as the original reporter of CVE-2016-2107; Yuval Yarom\n(University of Adelaide and NICTA), Daniel Genkin (Technion and Tel Aviv\nUniversity), and Nadia Heninger (University of Pennsylvania) as the\noriginal reporters of CVE-2016-0702; and Adam Langley (Google/BoringSSL) as\nthe original reporter of CVE-2016-0705. \n\nSee the corresponding CVE pages linked to in the References section for\nmore information about each of the flaws listed in this advisory. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files). \n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. JIRA issues fixed (https://issues.jboss.org/):\n\nJBCS-50 - CVE-2012-1148 CVE-2012-0876 expat: various flaws [jbews-3.0.0]\nJBCS-95 - CVE-2014-3523 httpd: WinNT MPM denial of service\n\n6", "sources": [ { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "BID", "id": "89854" }, { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "PACKETSTORM", "id": "137613" }, { "db": "PACKETSTORM", "id": "140533" }, { "db": "PACKETSTORM", "id": "137335" }, { "db": "PACKETSTORM", "id": "137410" }, { "db": "PACKETSTORM", "id": "137298" }, { "db": "PACKETSTORM", "id": "140182" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-3705", "trust": 3.4 }, { "db": "BID", "id": "89854", "trust": 2.0 }, { "db": "MCAFEE", "id": "SB10170", "trust": 2.0 }, { "db": "TENABLE", "id": "TNS-2016-18", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2016-002776", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2023.3732", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2340", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201605-100", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10770", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2016-3705", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137613", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140533", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137335", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137410", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137298", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140182", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "BID", "id": "89854" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "PACKETSTORM", "id": "137613" }, { "db": "PACKETSTORM", "id": "140533" }, { "db": "PACKETSTORM", "id": "137335" }, { "db": "PACKETSTORM", "id": "137410" }, { "db": "PACKETSTORM", "id": "137298" }, { "db": "PACKETSTORM", "id": "140182" }, { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "id": "VAR-201605-0213", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32142857 }, "last_update_date": "2023-12-18T11:08:42.499000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-3593", "trust": 0.8, "url": "https://www.debian.org/security/2016/dsa-3593" }, { "title": "Bug 765207", "trust": 0.8, "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "title": "HPSBGN03617", "trust": 0.8, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05157239" }, { "title": "openSUSE-SU-2016:1298", "trust": 0.8, "url": "https://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "title": "Oracle VM Server for x86 Bulletin - July 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "title": "Oracle Linux Bulletin - July 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "title": "Oracle Solaris Third Party Bulletin - July 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "title": "RHSA-2016:1292", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2016:1292" }, { "title": "TLSA-2016-22", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2016/tlsa-2016-22j.html" }, { "title": "USN-2994-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2994-1" }, { "title": "Top Pages", "trust": 0.8, "url": "http://www.xmlsoft.org/" }, { "title": "Libxml2 Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=61424" }, { "title": "Red Hat: CVE-2016-3705", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-3705" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162957 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-2073: out-of-bounds read in htmlParseNameComplex()", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=e21c0505f8306f0416606e1a2ec5e18e" }, { "title": "Ubuntu Security Notice: libxml2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2994-1" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-3705: stack overflow before detecting invalid XML file", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ed475d816a8279c18b15a9aac8146ada" }, { "title": "Debian CVElist Bug Report Logs: libxml2: Heap-buffer overread in libxml2/dict.c", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1b5e8a6bfa7b3b48920376b728b6bbe2" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-3627: stack exhaustion in libxml2 parsing xml files in recover mode", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7ad6e7048d3904deff82dbbe81adf528" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-4483", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=17d0780fd9f0deb51d01d88ca9e90fe3" }, { "title": "Amazon Linux AMI: ALAS-2016-719", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-719" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=ac5af5dd99788925425f5747ec672707" }, { "title": "Symantec Security Advisories: SA129 : Multiple libxml2 Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=4306b2beef409e7d3306d20a4621babf" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=0bd8c924b56aac98dda0f5b45f425f38" }, { "title": "Tenable Security Advisories: [R7] LCE 4.8.1 Fixes Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2016-18" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "NVD", "id": "CVE-2016-3705" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://seclists.org/fulldisclosure/2016/may/10" }, { "trust": 2.0, "url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "trust": 2.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10170" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-2994-1" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2016:1292" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201701-37" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2016-2957.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html" }, { "trust": 1.7, "url": "https://www.debian.org/security/2016/dsa-3593" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157239" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/89854" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html" }, { "trust": 1.7, "url": "https://www.tenable.com/security/tns-2016-18" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2016-3705" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3705" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3705" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2016:2957" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2340/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3732" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3705" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1836" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1839" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3627" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1838" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1840" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1837" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1833" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1762" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1834" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1835" }, { "trust": 0.3, "url": "http://xmlsoft.org/index.html" }, { "trust": 0.3, "url": "http://www.xmlsoft.org/news.html" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05157239" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024088" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024194" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024318" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099462" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099466" }, { "trust": 0.3, "url": "https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf" }, { "trust": 0.3, "url": "https://bto.bluecoat.com/security-advisory/sa129" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099491" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984773" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985337" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986974" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988706" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989043" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990046" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990231" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990750" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21990837" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21990838" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991065" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995691" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4449" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4447" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4483" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8806" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2073" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1838" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1837" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1834" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4448" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1839" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1833" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1840" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1836" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1762" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1835" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4449" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4447" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-3627" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2994-1/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-3705" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8035" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-3627" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1819" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7942" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1839" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5312" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8806" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7941" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7942" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5312" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7941" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4658" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8242" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4658" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7497" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.2+zdfsg1-4ubuntu0.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.3+dfsg1-1ubuntu0.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.15" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2106" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0705" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3196" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3216" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2106" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0702" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0797" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-8176" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-6808" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3196" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3523" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2177" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4483" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3523" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2842" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-8612" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1148" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0797" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3185" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2109" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3185" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3194" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp\u0026downloadtype=distributions\u0026version=2.4.23" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2105" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8176" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0286" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-5420" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2178" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3194" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0286" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2012-1148" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-2109" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0209" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-5419" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4459" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2108" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0209" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0702" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2105" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-7141" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0799" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "BID", "id": "89854" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "PACKETSTORM", "id": "137613" }, { "db": "PACKETSTORM", "id": "140533" }, { "db": "PACKETSTORM", "id": "137335" }, { "db": "PACKETSTORM", "id": "137410" }, { "db": "PACKETSTORM", "id": "137298" }, { "db": "PACKETSTORM", "id": "140182" }, { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2016-3705" }, { "db": "BID", "id": "89854" }, { "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "db": "PACKETSTORM", "id": "137613" }, { "db": "PACKETSTORM", "id": "140533" }, { "db": "PACKETSTORM", "id": "137335" }, { "db": "PACKETSTORM", "id": "137410" }, { "db": "PACKETSTORM", "id": "137298" }, { "db": "PACKETSTORM", "id": "140182" }, { "db": "NVD", "id": "CVE-2016-3705" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-17T00:00:00", "db": "VULMON", "id": "CVE-2016-3705" }, { "date": "2016-05-04T00:00:00", "db": "BID", "id": "89854" }, { "date": "2016-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "date": "2016-06-23T13:00:52", "db": "PACKETSTORM", "id": "137613" }, { "date": "2017-01-17T02:26:10", "db": "PACKETSTORM", "id": "140533" }, { "date": "2016-06-07T07:41:54", "db": "PACKETSTORM", "id": "137335" }, { "date": "2016-06-10T02:22:00", "db": "PACKETSTORM", "id": "137410" }, { "date": "2016-06-02T16:29:00", "db": "PACKETSTORM", "id": "137298" }, { "date": "2016-12-16T16:34:49", "db": "PACKETSTORM", "id": "140182" }, { "date": "2016-05-17T14:08:04.593000", "db": "NVD", "id": "CVE-2016-3705" }, { "date": "2016-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2016-3705" }, { "date": "2017-12-19T22:01:00", "db": "BID", "id": "89854" }, { "date": "2016-11-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002776" }, { "date": "2023-02-12T23:18:29.470000", "db": "NVD", "id": "CVE-2016-3705" }, { "date": "2023-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-100" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "137613" }, { "db": "PACKETSTORM", "id": "137410" }, { "db": "PACKETSTORM", "id": "137298" }, { "db": "CNNVD", "id": "CNNVD-201605-100" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libxml2 of parser.c of xmlParserEntityCheck and xmlParseAttValueComplex Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002776" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-100" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.