Action not permitted
Modal body text goes here.
CVE-2016-4470
Vulnerability from cvelistv5
Published
2016-06-27 10:00
Modified
2024-08-06 00:32
Severity ?
EPSS score ?
Summary
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:32:25.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "SUSE-SU-2016:2010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html" }, { "name": "SUSE-SU-2016:2011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" }, { "name": "USN-3054-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3054-1" }, { "name": "SUSE-SU-2016:2003", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html" }, { "name": "RHSA-2016:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html" }, { "name": "SUSE-SU-2016:1994", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "USN-3051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3051-1" }, { "name": "RHSA-2016:2128", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "SUSE-SU-2016:1961", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" }, { "name": "RHSA-2016:2133", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "SUSE-SU-2016:2001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html" }, { "name": "SUSE-SU-2016:1985", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "name": "USN-3053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3053-1" }, { "name": "openSUSE-SU-2016:2184", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "SUSE-SU-2016:1998", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html" }, { "name": "USN-3055-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3055-1" }, { "name": "SUSE-SU-2016:2006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html" }, { "name": "USN-3056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3056-1" }, { "name": "USN-3052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3052-1" }, { "name": "USN-3049-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3049-1" }, { "name": "RHSA-2016:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "SUSE-SU-2016:2014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html" }, { "name": "SUSE-SU-2016:2018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "name": "DSA-3607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "RHSA-2016:1539", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "1036763", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036763" }, { "name": "RHSA-2016:1532", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "RHSA-2016:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html" }, { "name": "SUSE-SU-2016:2009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/15/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "name": "USN-3050-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3050-1" }, { "name": "SUSE-SU-2016:2005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" }, { "name": "SUSE-SU-2016:2007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html" }, { "name": "SUSE-SU-2016:1999", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html" }, { "name": "SUSE-SU-2016:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html" }, { "name": "RHSA-2016:2076", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html" }, { "name": "USN-3057-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3057-1" }, { "name": "SUSE-SU-2016:1995", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" }, { "name": "RHSA-2016:2074", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html" }, { "name": "SUSE-SU-2016:2105", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "SUSE-SU-2016:2002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "SUSE-SU-2016:1937", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "SUSE-SU-2016:2010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html" }, { "name": "SUSE-SU-2016:2011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" }, { "name": "USN-3054-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3054-1" }, { "name": "SUSE-SU-2016:2003", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html" }, { "name": "RHSA-2016:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html" }, { "name": "SUSE-SU-2016:1994", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "USN-3051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3051-1" }, { "name": "RHSA-2016:2128", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "SUSE-SU-2016:1961", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" }, { "name": "RHSA-2016:2133", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "SUSE-SU-2016:2001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html" }, { "name": "SUSE-SU-2016:1985", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "name": "USN-3053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3053-1" }, { "name": "openSUSE-SU-2016:2184", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "SUSE-SU-2016:1998", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html" }, { "name": "USN-3055-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3055-1" }, { "name": "SUSE-SU-2016:2006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html" }, { "name": "USN-3056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3056-1" }, { "name": "USN-3052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3052-1" }, { "name": "USN-3049-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3049-1" }, { "name": "RHSA-2016:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "SUSE-SU-2016:2014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html" }, { "name": "SUSE-SU-2016:2018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "name": "DSA-3607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "RHSA-2016:1539", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "1036763", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036763" }, { "name": "RHSA-2016:1532", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "RHSA-2016:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html" }, { "name": "SUSE-SU-2016:2009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/15/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "name": "USN-3050-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3050-1" }, { "name": "SUSE-SU-2016:2005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" }, { "name": "SUSE-SU-2016:2007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html" }, { "name": "SUSE-SU-2016:1999", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html" }, { "name": "SUSE-SU-2016:2000", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html" }, { "name": "RHSA-2016:2076", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html" }, { "name": "USN-3057-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3057-1" }, { "name": "SUSE-SU-2016:1995", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" }, { "name": "RHSA-2016:2074", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html" }, { "name": "SUSE-SU-2016:2105", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "SUSE-SU-2016:2002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "SUSE-SU-2016:1937", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4470", "datePublished": "2016-06-27T10:00:00", "dateReserved": "2016-05-02T00:00:00", "dateUpdated": "2024-08-06T00:32:25.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4470\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-06-27T10:59:08.720\",\"lastModified\":\"2023-02-12T23:21:21.960\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/416.html\\\"\u003eCWE-416: Use After Free\u003c/a\u003e\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n key_reject_and_link en security/keys/key.c en el kernel de Linux hasta la versi\u00f3n 4.6.3 no asegura que cierta estructura de datos est\u00e9 inicializada, lo que permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de vectores involucrando un comando keyctl request2 manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D62B2C-40E5-41B7-9DAA-029BCD079054\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BA58099-26F7-4B01-B9FC-275F012FE9C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3CCD459-9E6D-4731-8054-CDF8B58454A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.6.3\",\"matchCriteriaId\":\"FC099084-12C9-4396-ABC7-F389CFAD871E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2905A9C-3E00-4188-8341-E5C2F62EF405\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA3C94F-5FA1-4805-A3EC-6E27AE9AB10C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C84489B-B08C-4854-8A12-D01B6E45CF79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079318CC-8A10-401B-8BC9-8CD28C3F1797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B067C7-735E-43C9-9188-7E1522A02491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C60FA8B1-1802-4522-A088-22171DCF7A93\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1532.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1539.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1541.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1657.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2074.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2076.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2128.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2133.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/15/11\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1036763\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3049-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3050-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3051-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3052-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3053-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3054-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3055-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3056-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3057-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1341716\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2016_2006
Vulnerability from csaf_redhat
Published
2016-10-04 21:08
Modified
2024-11-14 20:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
* A heap-based buffer overflow vulnerability was found in the Linux kernel's hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system. (CVE-2016-5829, Moderate)
The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
Bug Fix(es):
* Previously, when two NFS shares with different security settings were mounted, the I/O operations to the kerberos-authenticated mount caused the RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not unset when performing the I/O operations on the sec=sys mount. Consequently, writes to both NFS shares had the same parameters, regardless of their security settings. This update fixes this problem by moving the NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS shares with different security settings are now handled as expected. (BZ#1366962)
* In some circumstances, resetting a Fibre Channel over Ethernet (FCoE) interface could lead to a kernel panic, due to invalid information extracted from the FCoE header. This update adds santiy checking to the cpu number extracted from the FCoE header. This ensures that subsequent operations address a valid cpu, and eliminates the kernel panic. (BZ#1359036)
* Prior to this update, the following problems occurred with the way GSF2 transitioned files and directories from the "unlinked" state to the "free" state:
The numbers reported for the df and the du commands in some cases got out of sync, which caused blocks in the file system to appear missing. The blocks were not actually missing, but they were left in the "unlinked" state.
In some circumstances, GFS2 referenced a cluster lock that was already deleted, which led to a kernel panic.
If an object was deleted and its space reused as a different object, GFS2 sometimes deleted the existing one, which caused file system corruption.
With this update, the transition from "unlinked" to "free" state has been fixed. As a result, none of these three problems occur anymore. (BZ#1359037)
* Previously, the GFS2 file system in some cases became unresponsive due to lock dependency problems between inodes and the cluster lock. This occurred most frequently on nearly full file systems where files and directories were being deleted and recreated at the same block location at the same time. With this update, a set of patches has been applied to fix these lock dependencies. As a result, GFS2 no longer hangs in the described circumstances. (BZ#1359038)
* When used with controllers that do not support DCMD- MR_DCMD_PD_LIST_QUERY, the megaraid_sas driver can go into infinite error reporting loop of error reporting messages. This could cause difficulties with finding other important log messages, or even it could cause the disk to overflow. This bug has been fixed by ignoring the DCMD MR_DCMD_PD_LIST_QUERY query for controllers which do not support it and sending the DCMD SUCCESS status to the AEN functions. As a result, the error messages no longer appear when there is a change in the status of one of the arrays. (BZ#1359039)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\n* A heap-based buffer overflow vulnerability was found in the Linux kernel\u0027s hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system. (CVE-2016-5829, Moderate)\n\nThe CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).\n\nBug Fix(es):\n\n* Previously, when two NFS shares with different security settings were mounted, the I/O operations to the kerberos-authenticated mount caused the RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not unset when performing the I/O operations on the sec=sys mount. Consequently, writes to both NFS shares had the same parameters, regardless of their security settings. This update fixes this problem by moving the NO_CRKEY_TIMEOUT parameter to the auth-\u003eau_flags field. As a result, NFS shares with different security settings are now handled as expected. (BZ#1366962)\n\n* In some circumstances, resetting a Fibre Channel over Ethernet (FCoE) interface could lead to a kernel panic, due to invalid information extracted from the FCoE header. This update adds santiy checking to the cpu number extracted from the FCoE header. This ensures that subsequent operations address a valid cpu, and eliminates the kernel panic. (BZ#1359036)\n\n* Prior to this update, the following problems occurred with the way GSF2 transitioned files and directories from the \"unlinked\" state to the \"free\" state:\n\nThe numbers reported for the df and the du commands in some cases got out of sync, which caused blocks in the file system to appear missing. The blocks were not actually missing, but they were left in the \"unlinked\" state.\n\nIn some circumstances, GFS2 referenced a cluster lock that was already deleted, which led to a kernel panic.\n\nIf an object was deleted and its space reused as a different object, GFS2 sometimes deleted the existing one, which caused file system corruption.\n\nWith this update, the transition from \"unlinked\" to \"free\" state has been fixed. As a result, none of these three problems occur anymore. (BZ#1359037)\n\n* Previously, the GFS2 file system in some cases became unresponsive due to lock dependency problems between inodes and the cluster lock. This occurred most frequently on nearly full file systems where files and directories were being deleted and recreated at the same block location at the same time. With this update, a set of patches has been applied to fix these lock dependencies. As a result, GFS2 no longer hangs in the described circumstances. (BZ#1359038)\n\n* When used with controllers that do not support DCMD- MR_DCMD_PD_LIST_QUERY, the megaraid_sas driver can go into infinite error reporting loop of error reporting messages. This could cause difficulties with finding other important log messages, or even it could cause the disk to overflow. This bug has been fixed by ignoring the DCMD MR_DCMD_PD_LIST_QUERY query for controllers which do not support it and sending the DCMD SUCCESS status to the AEN functions. As a result, the error messages no longer appear when there is a change in the status of one of the arrays. (BZ#1359039)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2006", "url": "https://access.redhat.com/errata/RHSA-2016:2006" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1350509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1350509" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2006.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-14T20:48:23+00:00", "generator": { "date": "2024-11-14T20:48:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:2006", "initial_release_date": "2016-10-04T21:08:18+00:00", "revision_history": [ { "date": "2016-10-04T21:08:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-04T21:08:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:48:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64", "product_id": "perf-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686", "product_id": "python-perf-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.1.el6.i686", "product": { "name": "perf-0:2.6.32-642.6.1.el6.i686", "product_id": "perf-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "perf-0:2.6.32-642.6.1.el6.s390x", "product_id": "perf-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x", "product_id": "python-perf-0:2.6.32-642.6.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.6.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.6.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.6.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64", "product_id": "perf-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64", "product_id": "kernel-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.6.1.el6.src", "product": { "name": "kernel-0:2.6.32-642.6.1.el6.src", "product_id": "kernel-0:2.6.32-642.6.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-04T21:08:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "cve": "CVE-2016-5829", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1350509" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability was found in the Linux kernel\u0027s hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap buffer overflow in hiddev driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2 and may be addressed in future updates. \n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5829" }, { "category": "external", "summary": "RHBZ#1350509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1350509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5829", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5829" } ], "release_date": "2016-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-04T21:08:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap buffer overflow in hiddev driver" } ] }
rhsa-2016_2074
Vulnerability from csaf_redhat
Published
2016-10-18 11:09
Modified
2024-11-14 19:57
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
This issue was discovered by David Howells (Red Hat Inc.).
Bug Fix(es):
* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode->npages. As a consequence, a kernel panic occurred. This update performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365161)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\nThis issue was discovered by David Howells (Red Hat Inc.).\n\nBug Fix(es):\n\n* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode-\u003enpages. As a consequence, a kernel panic occurred. This update performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365161)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2074", "url": "https://access.redhat.com/errata/RHSA-2016:2074" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2074.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-14T19:57:50+00:00", "generator": { "date": "2024-11-14T19:57:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:2074", "initial_release_date": "2016-10-18T11:09:14+00:00", "revision_history": [ { "date": "2016-10-18T11:09:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-18T11:09:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:57:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.74.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.74.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.74.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.74.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.74.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.74.1.el6.src", "product_id": "kernel-0:2.6.32-431.74.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.74.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.74.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.74.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.74.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.74.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.74.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.74.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.74.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.74.1.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.74.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.74.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-18T11:09:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2074" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.74.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.74.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.74.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" } ] }
rhsa-2016_2133
Vulnerability from csaf_redhat
Published
2016-11-01 10:58
Modified
2024-11-14 20:50
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2133", "url": "https://access.redhat.com/errata/RHSA-2016:2133" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2133.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-14T20:50:14+00:00", "generator": { "date": "2024-11-14T20:50:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:2133", "initial_release_date": "2016-11-01T10:58:08+00:00", "revision_history": [ { "date": "2016-11-01T10:58:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-11-01T10:58:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:50:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.75.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.75.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.75.1.el6.src", "product_id": "kernel-0:2.6.32-358.75.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.75.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.75.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.75.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-01T10:58:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2133" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-01T10:58:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2133" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2128
Vulnerability from csaf_redhat
Published
2016-10-31 16:01
Modified
2024-11-14 20:49
Summary
Red Hat Security Advisory: kernel security and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).
Enhancement(s):
* This update fixes a tape write problem by fixing the use of the sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether Transport Layer Recovery (TLR) is enabled before enabling the MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).\n\nEnhancement(s):\n\n* This update fixes a tape write problem by fixing the use of the sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether Transport Layer Recovery (TLR) is enabled before enabling the MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2128", "url": "https://access.redhat.com/errata/RHSA-2016:2128" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2128.json" } ], "title": "Red Hat Security Advisory: kernel security and enhancement update", "tracking": { "current_release_date": "2024-11-14T20:49:58+00:00", "generator": { "date": "2024-11-14T20:49:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:2128", "initial_release_date": "2016-10-31T16:01:35+00:00", "revision_history": [ { "date": "2016-10-31T16:01:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-31T16:01:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:49:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686", "product_id": "python-perf-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.i686", "product": { "name": "perf-0:2.6.32-504.54.1.el6.i686", "product_id": "perf-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64", "product_id": "perf-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.54.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.54.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.54.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.src", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.src", "product_id": "kernel-0:2.6.32-504.54.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product_id": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "perf-0:2.6.32-504.54.1.el6.s390x", "product_id": "perf-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.54.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64", "product_id": "perf-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T16:01:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T16:01:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2128" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_1539
Vulnerability from csaf_redhat
Published
2016-08-02 18:21
Modified
2024-11-22 10:12
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article:
https://access.redhat.com/articles/2460971.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialised variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)
* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel
through 4.3.3 attempts to merge distinct setattr operations, which allows
local users to bypass intended access restrictions and modify the
attributes of arbitrary overlay files via a crafted application.
(CVE-2015-8660, Moderate)
* It was reported that on s390x, the fork of a process with four page table
levels will cause memory corruption with a variety of symptoms. All
processes are created with three level page table and a limit of 4TB for
the address space. If the parent process has four page table levels with a
limit of 8PB, the function that duplicates the address space will try to
copy memory areas outside of the address space limit for the child process.
(CVE-2016-2143, Moderate)
Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660.
The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
Bug Fix(es):
* The glibc headers and the Linux headers share certain definitions of
key structures that are required to be defined in kernel and in userspace.
In some instances both userspace and sanitized kernel headers have to be
included in order to get the structure definitions required by the user
program. Unfortunately because the glibc and Linux headers don't
coordinate this can result in compilation errors. The glibc headers have
therefore been fixed to coordinate with Linux UAPI-based headers. With
the header coordination compilation errors no longer occur. (BZ#1331285)
* When running the TCP/IPv6 traffic over the mlx4_en networking interface
on the big endian architectures, call traces reporting about a "hw csum
failure" could occur. With this update, the mlx4_en driver has been fixed
by correction of the checksum calculation for the big endian
architectures. As a result, the call trace error no longer appears
in the log messages. (BZ#1337431)
* Under significant load, some applications such as logshifter could
generate bursts of log messages too large for the system logger to spool.
Due to a race condition, log messages from that application could then be
lost even after the log volume dropped to manageable levels. This update
fixes the kernel mechanism used to notify the transmitter end of the
socket used by the system logger that more space is available on the
receiver side, removing a race condition which previously caused the
sender to stop transmitting new messages and allowing all log messages
to be processed correctly. (BZ#1337513)
* Previously, after heavy open or close of the Accelerator Function Unit
(AFU) contexts, the interrupt packet went out and the AFU context did not
see any interrupts. Consequently, a kernel panic could occur. The provided
patch set fixes handling of the interrupt requests, and kernel panic no
longer occurs in the described situation. (BZ#1338886)
* net: recvfrom would fail on short buffer. (BZ#1339115)
* Backport rhashtable changes from upstream. (BZ#1343639)
* Server Crashing after starting Glusterd & creating volumes. (BZ#1344234)
* RAID5 reshape deadlock fix. (BZ#1344313)
* BDX perf uncore support fix. (BZ#1347374)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages include several security issues and numerous\nbug fixes, some of which you can see below. Space precludes documenting\nall of these bug fixes in this advisory. To see the complete list of bug\nfixes, users are directed to the related Knowledge Article:\nhttps://access.redhat.com/articles/2460971.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in\nkey_reject_and_link() an uninitialised variable would eventually lead to\narbitrary free address which could allow attacker to use a use-after-free\nstyle attack. (CVE-2016-4470, Important)\n\n* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel\nthrough 4.3.3 attempts to merge distinct setattr operations, which allows\nlocal users to bypass intended access restrictions and modify the\nattributes of arbitrary overlay files via a crafted application.\n(CVE-2015-8660, Moderate)\n\n* It was reported that on s390x, the fork of a process with four page table\nlevels will cause memory corruption with a variety of symptoms. All\nprocesses are created with three level page table and a limit of 4TB for\nthe address space. If the parent process has four page table levels with a\nlimit of 8PB, the function that duplicates the address space will try to\ncopy memory areas outside of the address space limit for the child process.\n(CVE-2016-2143, Moderate)\n\nRed Hat would like to thank Nathan Williams for reporting CVE-2015-8660.\nThe CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).\n\nBug Fix(es):\n\n* The glibc headers and the Linux headers share certain definitions of\nkey structures that are required to be defined in kernel and in userspace.\nIn some instances both userspace and sanitized kernel headers have to be\nincluded in order to get the structure definitions required by the user\nprogram. Unfortunately because the glibc and Linux headers don\u0027t\ncoordinate this can result in compilation errors. The glibc headers have\ntherefore been fixed to coordinate with Linux UAPI-based headers. With\nthe header coordination compilation errors no longer occur. (BZ#1331285)\n\n* When running the TCP/IPv6 traffic over the mlx4_en networking interface\non the big endian architectures, call traces reporting about a \"hw csum\nfailure\" could occur. With this update, the mlx4_en driver has been fixed\nby correction of the checksum calculation for the big endian\narchitectures. As a result, the call trace error no longer appears\nin the log messages. (BZ#1337431)\n\n* Under significant load, some applications such as logshifter could\ngenerate bursts of log messages too large for the system logger to spool.\nDue to a race condition, log messages from that application could then be\nlost even after the log volume dropped to manageable levels. This update\nfixes the kernel mechanism used to notify the transmitter end of the\nsocket used by the system logger that more space is available on the\nreceiver side, removing a race condition which previously caused the\nsender to stop transmitting new messages and allowing all log messages\nto be processed correctly. (BZ#1337513)\n\n* Previously, after heavy open or close of the Accelerator Function Unit\n(AFU) contexts, the interrupt packet went out and the AFU context did not\nsee any interrupts. Consequently, a kernel panic could occur. The provided\npatch set fixes handling of the interrupt requests, and kernel panic no\nlonger occurs in the described situation. (BZ#1338886)\n\n* net: recvfrom would fail on short buffer. (BZ#1339115)\n* Backport rhashtable changes from upstream. (BZ#1343639)\n* Server Crashing after starting Glusterd \u0026 creating volumes. (BZ#1344234)\n* RAID5 reshape deadlock fix. (BZ#1344313)\n* BDX perf uncore support fix. (BZ#1347374)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1539", "url": "https://access.redhat.com/errata/RHSA-2016:1539" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2460971", "url": "https://access.redhat.com/articles/2460971" }, { "category": "external", "summary": "1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "1308908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308908" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1539.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T10:12:46+00:00", "generator": { "date": "2024-11-22T10:12:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1539", "initial_release_date": "2016-08-02T18:21:06+00:00", "revision_history": [ { "date": "2016-08-02T18:21:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-02T18:21:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T10:12:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.28.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.28.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.28.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.28.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.28.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.28.2.el7.src", "product_id": "kernel-0:3.10.0-327.28.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.28.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64", "product_id": "perf-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.28.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.28.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "perf-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.28.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.28.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x", "product_id": "python-perf-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "perf-0:3.10.0-327.28.2.el7.s390x", "product_id": "perf-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.28.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.28.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x", "product_id": "kernel-0:3.10.0-327.28.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.28.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.28.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.28.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nathan Williams" ] } ], "cve": "CVE-2015-8660", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1291329" } ], "notes": [ { "category": "description", "text": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Permission bypass on overlayfs during copy_up", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8660" }, { "category": "external", "summary": "RHBZ#1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8660", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660" } ], "release_date": "2015-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T18:21:06+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1539" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Permission bypass on overlayfs during copy_up" }, { "cve": "CVE-2016-2143", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2016-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308908" } ], "notes": [ { "category": "description", "text": "It was reported that on s390x, the fork of a process with four page table levels will cause memory corruption with a variety of symptoms. All processes are created with three level page table and a limit of 4TB for the address space. If the parent process has four page table levels with a limit of 8PB, the function that duplicates the address space will try to copy memory areas outside of the address space limit for the child process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Fork of large process causes memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2143" }, { "category": "external", "summary": "RHBZ#1308908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308908" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2143", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2143" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T18:21:06+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1539" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Fork of large process causes memory corruption" }, { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T18:21:06+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1539" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.28.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.28.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.28.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" } ] }
rhsa-2016_1541
Vulnerability from csaf_redhat
Published
2016-08-02 18:21
Modified
2024-11-14 19:56
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)
Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
The kernel-rt packages have been upgraded to the kernel-3.10.0-327.28.2.el7 source tree, which provides a number of bug fixes over the previous version. (BZ#1350307)
This update also fixes the following bugs:
* Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a "scheduling while atomic" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1347171)
* Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348523)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\n* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)\n\nRed Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).\n\nThe kernel-rt packages have been upgraded to the kernel-3.10.0-327.28.2.el7 source tree, which provides a number of bug fixes over the previous version. (BZ#1350307)\n\nThis update also fixes the following bugs:\n\n* Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a \"scheduling while atomic\" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1347171)\n\n* Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348523)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1541", "url": "https://access.redhat.com/errata/RHSA-2016:1541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1350307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1350307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1541.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-14T19:56:28+00:00", "generator": { "date": "2024-11-14T19:56:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1541", "initial_release_date": "2016-08-02T18:21:40+00:00", "revision_history": [ { "date": "2016-08-02T18:21:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-02T21:55:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:56:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.28.2.rt56.234.el7_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "product_id": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.28.2.rt56.234.el7_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "product": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "product_id": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.28.2.rt56.234.el7_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src" }, "product_reference": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src" }, "product_reference": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nathan Williams" ] } ], "cve": "CVE-2015-8660", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1291329" } ], "notes": [ { "category": "description", "text": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Permission bypass on overlayfs during copy_up", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8660" }, { "category": "external", "summary": "RHBZ#1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8660", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660" } ], "release_date": "2015-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T18:21:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1541" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Permission bypass on overlayfs during copy_up" }, { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T18:21:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1541" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.28.2.rt56.234.el7_2.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.28.2.rt56.234.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" } ] }
rhsa-2016_2076
Vulnerability from csaf_redhat
Published
2016-10-18 14:31
Modified
2024-11-14 19:57
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
This issue was discovered by David Howells (Red Hat Inc.).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\nThis issue was discovered by David Howells (Red Hat Inc.).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2076", "url": "https://access.redhat.com/errata/RHSA-2016:2076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2076.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-14T19:57:45+00:00", "generator": { "date": "2024-11-14T19:57:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:2076", "initial_release_date": "2016-10-18T14:31:23+00:00", "revision_history": [ { "date": "2016-10-18T14:31:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-18T14:31:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:57:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.35.1.el6.i686", "product_id": "python-perf-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.1.el6.i686", "product": { "name": "perf-0:2.6.32-573.35.1.el6.i686", "product_id": "perf-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.1.el6.i686", "product": { "name": "kernel-0:2.6.32-573.35.1.el6.i686", "product_id": "kernel-0:2.6.32-573.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.35.1.el6.x86_64", "product_id": "perf-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.35.1.el6.x86_64", "product_id": "kernel-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.35.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.35.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.35.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.35.1.el6.src", "product": { "name": "kernel-0:2.6.32-573.35.1.el6.src", "product_id": "kernel-0:2.6.32-573.35.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.35.1.el6.s390x", "product_id": "python-perf-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "perf-0:2.6.32-573.35.1.el6.s390x", "product_id": "perf-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.35.1.el6.ppc64", "product_id": "perf-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-18T14:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2076" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" } ] }
rhsa-2016_1532
Vulnerability from csaf_redhat
Published
2016-08-02 13:52
Modified
2024-11-14 19:56
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)
Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
The kernel-rt packages have been upgraded to upstream version 3.10.0-327.rt56.194.el6rt, which provides a number of bug fixes over the previous version. (BZ#1343658)
This update also fixes the following bugs:
* Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a "scheduling while atomic" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1348710)
* Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348711)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\n* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)\n\nRed Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).\n\nThe kernel-rt packages have been upgraded to upstream version 3.10.0-327.rt56.194.el6rt, which provides a number of bug fixes over the previous version. (BZ#1343658)\n\nThis update also fixes the following bugs:\n\n* Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a \"scheduling while atomic\" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1348710)\n\n* Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1532", "url": "https://access.redhat.com/errata/RHSA-2016:1532" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1343658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1532.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-14T19:56:33+00:00", "generator": { "date": "2024-11-14T19:56:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1532", "initial_release_date": "2016-08-02T13:52:25+00:00", "revision_history": [ { "date": "2016-08-02T13:52:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-02T21:56:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:56:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.194.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.194.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.194.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "product_id": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.194.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nathan Williams" ] } ], "cve": "CVE-2015-8660", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1291329" } ], "notes": [ { "category": "description", "text": "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Permission bypass on overlayfs during copy_up", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8660" }, { "category": "external", "summary": "RHBZ#1291329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8660", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8660" } ], "release_date": "2015-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T13:52:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Permission bypass on overlayfs during copy_up" }, { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-02T13:52:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.194.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.194.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.194.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" } ] }
rhsa-2016_1657
Vulnerability from csaf_redhat
Published
2016-08-23 16:11
Modified
2024-11-14 20:47
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
* A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
* A flaw was found in the implementation of the Linux kernel's handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696, Important)
Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting CVE-2016-5696. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)\n\n* A flaw was found in the way certain interfaces of the Linux kernel\u0027s Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)\n\n* A flaw was found in the implementation of the Linux kernel\u0027s handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696, Important)\n\nRed Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting CVE-2016-5696. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1657", "url": "https://access.redhat.com/errata/RHSA-2016:1657" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1310570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310570" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1354708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354708" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1657.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-14T20:47:33+00:00", "generator": { "date": "2024-11-14T20:47:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1657", "initial_release_date": "2016-08-23T16:11:31+00:00", "revision_history": [ { "date": "2016-08-23T16:11:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-23T16:11:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:47:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.40.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.40.1.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.40.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.40.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.40.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.40.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.40.1.ael7b.src", "product_id": "kernel-0:3.10.0-229.40.1.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.ael7b?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.el7.src", "product": { "name": "kernel-0:3.10.0-229.40.1.el7.src", "product_id": "kernel-0:3.10.0-229.40.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.40.1.el7.ppc64", "product_id": "perf-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.40.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.40.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.40.1.el7.x86_64", "product_id": "perf-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.40.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.40.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.40.1.el7.s390x", "product_id": "python-perf-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "perf-0:3.10.0-229.40.1.el7.s390x", "product_id": "perf-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.40.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.40.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.src", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.ael7b.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.src", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.40.1.ael7b.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.40.1.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-23T16:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "acknowledgments": [ { "names": [ "Jann Horn" ] } ], "cve": "CVE-2016-4565", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2016-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310570" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way certain interfaces of the Linux kernel\u0027s Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4565" }, { "category": "external", "summary": "RHBZ#1310570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4565" } ], "release_date": "2016-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-23T16:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko" }, { "acknowledgments": [ { "names": [ "Yue Cao" ], "organization": "Cyber Security Group of the CS department of University of California in Riverside" } ], "cve": "CVE-2016-5696", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1354708" } ], "notes": [ { "category": "description", "text": "It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel\u0027s networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: challenge ACK counter information disclosure.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5696" }, { "category": "external", "summary": "RHBZ#1354708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5696", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5696" }, { "category": "external", "summary": "http://lwn.net/Articles/696868/", "url": "http://lwn.net/Articles/696868/" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-23T16:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.40.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.40.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.40.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.40.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.40.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.40.1.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: challenge ACK counter information disclosure." } ] }
gsd-2016-4470
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-4470", "description": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", "id": "GSD-2016-4470", "references": [ "https://www.suse.com/security/cve/CVE-2016-4470.html", "https://www.debian.org/security/2016/dsa-3607", "https://access.redhat.com/errata/RHSA-2016:2133", "https://access.redhat.com/errata/RHSA-2016:2128", "https://access.redhat.com/errata/RHSA-2016:2076", "https://access.redhat.com/errata/RHSA-2016:2074", "https://access.redhat.com/errata/RHSA-2016:2006", "https://access.redhat.com/errata/RHSA-2016:1657", "https://access.redhat.com/errata/RHSA-2016:1541", "https://access.redhat.com/errata/RHSA-2016:1539", "https://access.redhat.com/errata/RHSA-2016:1532", "https://ubuntu.com/security/CVE-2016-4470", "https://advisories.mageia.org/CVE-2016-4470.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-4470.html", "https://linux.oracle.com/cve/CVE-2016-4470.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4470" ], "details": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", "id": "GSD-2016-4470", "modified": "2023-12-13T01:21:18.668310Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4470", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.debian.org/security/2016/dsa-3607", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1532.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1539.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1541.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1657.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2006.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2074.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2076.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2128.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2133.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "http://www.openwall.com/lists/oss-security/2016/06/15/11", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/06/15/11" }, { "name": "http://www.securitytracker.com/id/1036763", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1036763" }, { "name": "http://www.ubuntu.com/usn/USN-3049-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3049-1" }, { "name": "http://www.ubuntu.com/usn/USN-3050-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3050-1" }, { "name": "http://www.ubuntu.com/usn/USN-3051-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3051-1" }, { "name": "http://www.ubuntu.com/usn/USN-3052-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3052-1" }, { "name": "http://www.ubuntu.com/usn/USN-3053-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3053-1" }, { "name": "http://www.ubuntu.com/usn/USN-3054-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3054-1" }, { "name": "http://www.ubuntu.com/usn/USN-3055-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3055-1" }, { "name": "http://www.ubuntu.com/usn/USN-3056-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3056-1" }, { "name": "http://www.ubuntu.com/usn/USN-3057-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3057-1" }, { "name": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.6.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4470" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "name": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a" }, { "name": "[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2016/06/15/11" }, { "name": "RHSA-2016:1532", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "name": "RHSA-2016:1541", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "name": "RHSA-2016:1539", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "name": "SUSE-SU-2016:1937", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "SUSE-SU-2016:1995", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" }, { "name": "USN-3052-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3052-1" }, { "name": "SUSE-SU-2016:2000", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html" }, { "name": "RHSA-2016:1657", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html" }, { "name": "SUSE-SU-2016:2002", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html" }, { "name": "SUSE-SU-2016:1998", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html" }, { "name": "USN-3055-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3055-1" }, { "name": "DSA-3607", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "USN-3050-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3050-1" }, { "name": "SUSE-SU-2016:1961", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" }, { "name": "SUSE-SU-2016:2014", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html" }, { "name": "SUSE-SU-2016:2006", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html" }, { "name": "USN-3049-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3049-1" }, { "name": "USN-3053-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3053-1" }, { "name": "SUSE-SU-2016:2007", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html" }, { "name": "SUSE-SU-2016:1985", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "name": "SUSE-SU-2016:2010", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html" }, { "name": "openSUSE-SU-2016:2184", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "SUSE-SU-2016:1999", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html" }, { "name": "SUSE-SU-2016:2001", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html" }, { "name": "SUSE-SU-2016:1994", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" }, { "name": "USN-3056-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3056-1" }, { "name": "SUSE-SU-2016:2003", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html" }, { "name": "SUSE-SU-2016:2011", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" }, { "name": "USN-3057-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3057-1" }, { "name": "SUSE-SU-2016:2005", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" }, { "name": "SUSE-SU-2016:2105", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "SUSE-SU-2016:2009", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" }, { "name": "SUSE-SU-2016:2018", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "name": "USN-3051-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3051-1" }, { "name": "USN-3054-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3054-1" }, { "name": "1036763", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036763" }, { "name": "RHSA-2016:2133", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2128", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "RHSA-2016:2076", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html" }, { "name": "RHSA-2016:2074", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html" }, { "name": "RHSA-2016:2006", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-12T23:21Z", "publishedDate": "2016-06-27T10:59Z" } } }
ghsa-9x7c-6h5w-qmpg
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-05-13 01:08
Severity ?
Details
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
{ "affected": [], "aliases": [ "CVE-2016-4470" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-27T10:59:00Z", "severity": "MODERATE" }, "details": "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", "id": "GHSA-9x7c-6h5w-qmpg", "modified": "2022-05-13T01:08:47Z", "published": "2022-05-13T01:08:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1532" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1539" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1541" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1657" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2006" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2074" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2076" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2128" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2133" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3607" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/06/15/11" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036763" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3049-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3050-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3051-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3052-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3053-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3054-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3055-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3056-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3057-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.